Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2021/05/18 12:15:37 fuzzer started 2021/05/18 12:15:37 dialing manager at 10.128.0.163:45177 2021/05/18 12:15:37 syscalls: 3434 2021/05/18 12:15:37 code coverage: enabled 2021/05/18 12:15:37 comparison tracing: enabled 2021/05/18 12:15:37 extra coverage: extra coverage is not supported by the kernel 2021/05/18 12:15:37 setuid sandbox: enabled 2021/05/18 12:15:37 namespace sandbox: enabled 2021/05/18 12:15:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/18 12:15:37 fault injection: enabled 2021/05/18 12:15:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/18 12:15:37 net packet injection: enabled 2021/05/18 12:15:37 net device setup: enabled 2021/05/18 12:15:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/18 12:15:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/18 12:15:37 USB emulation: /dev/raw-gadget does not exist 2021/05/18 12:15:37 hci packet injection: enabled 2021/05/18 12:15:37 wifi device emulation: enabled 2021/05/18 12:15:37 802.15.4 emulation: enabled 2021/05/18 12:15:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/18 12:15:38 fetching corpus: 50, signal 40214/44084 (executing program) 2021/05/18 12:15:38 fetching corpus: 100, signal 64609/70282 (executing program) 2021/05/18 12:15:38 fetching corpus: 150, signal 95145/102554 (executing program) 2021/05/18 12:15:38 fetching corpus: 200, signal 115587/124670 (executing program) 2021/05/18 12:15:38 fetching corpus: 250, signal 136552/147306 (executing program) 2021/05/18 12:15:38 fetching corpus: 300, signal 159742/172044 (executing program) 2021/05/18 12:15:38 fetching corpus: 350, signal 177140/190987 (executing program) 2021/05/18 12:15:38 fetching corpus: 400, signal 183806/199296 (executing program) 2021/05/18 12:15:39 fetching corpus: 450, signal 200581/217564 (executing program) 2021/05/18 12:15:39 fetching corpus: 500, signal 210461/229009 (executing program) 2021/05/18 12:15:39 fetching corpus: 550, signal 223401/243422 (executing program) 2021/05/18 12:15:39 fetching corpus: 600, signal 233806/255311 (executing program) 2021/05/18 12:15:39 fetching corpus: 650, signal 242964/265907 (executing program) 2021/05/18 12:15:39 fetching corpus: 700, signal 251224/275635 (executing program) 2021/05/18 12:15:39 fetching corpus: 750, signal 262647/288378 (executing program) 2021/05/18 12:15:39 fetching corpus: 800, signal 271478/298600 (executing program) 2021/05/18 12:15:39 fetching corpus: 850, signal 280514/309013 (executing program) 2021/05/18 12:15:40 fetching corpus: 900, signal 287775/317627 (executing program) 2021/05/18 12:15:40 fetching corpus: 950, signal 294471/325663 (executing program) 2021/05/18 12:15:40 fetching corpus: 1000, signal 302367/334870 (executing program) 2021/05/18 12:15:40 fetching corpus: 1050, signal 311830/345594 (executing program) 2021/05/18 12:15:40 fetching corpus: 1100, signal 316746/351878 (executing program) 2021/05/18 12:15:40 fetching corpus: 1150, signal 322299/358735 (executing program) 2021/05/18 12:15:40 fetching corpus: 1200, signal 327526/365300 (executing program) 2021/05/18 12:15:40 fetching corpus: 1250, signal 337037/375963 (executing program) 2021/05/18 12:15:40 fetching corpus: 1300, signal 344512/384643 (executing program) 2021/05/18 12:15:41 fetching corpus: 1350, signal 349660/391046 (executing program) 2021/05/18 12:15:41 fetching corpus: 1400, signal 359929/402384 (executing program) 2021/05/18 12:15:41 fetching corpus: 1450, signal 364847/408571 (executing program) 2021/05/18 12:15:41 fetching corpus: 1500, signal 369808/414749 (executing program) 2021/05/18 12:15:41 fetching corpus: 1550, signal 375345/421490 (executing program) 2021/05/18 12:15:41 fetching corpus: 1600, signal 380970/428284 (executing program) 2021/05/18 12:15:41 fetching corpus: 1650, signal 386697/435115 (executing program) 2021/05/18 12:15:41 fetching corpus: 1700, signal 390773/440403 (executing program) 2021/05/18 12:15:42 fetching corpus: 1750, signal 394382/445213 (executing program) 2021/05/18 12:15:42 fetching corpus: 1800, signal 398158/450202 (executing program) 2021/05/18 12:15:42 fetching corpus: 1850, signal 403866/456935 (executing program) 2021/05/18 12:15:42 fetching corpus: 1900, signal 407802/462024 (executing program) 2021/05/18 12:15:42 fetching corpus: 1950, signal 413057/468363 (executing program) 2021/05/18 12:15:42 fetching corpus: 2000, signal 417018/473454 (executing program) 2021/05/18 12:15:42 fetching corpus: 2050, signal 419860/477454 (executing program) 2021/05/18 12:15:42 fetching corpus: 2100, signal 422490/481287 (executing program) 2021/05/18 12:15:42 fetching corpus: 2150, signal 425906/485860 (executing program) 2021/05/18 12:15:42 fetching corpus: 2200, signal 429269/490375 (executing program) 2021/05/18 12:15:43 fetching corpus: 2250, signal 432651/494895 (executing program) 2021/05/18 12:15:43 fetching corpus: 2300, signal 438164/501373 (executing program) 2021/05/18 12:15:43 fetching corpus: 2350, signal 442325/506550 (executing program) 2021/05/18 12:15:43 fetching corpus: 2400, signal 445832/511163 (executing program) 2021/05/18 12:15:43 fetching corpus: 2450, signal 448423/514897 (executing program) 2021/05/18 12:15:43 fetching corpus: 2500, signal 451459/519011 (executing program) 2021/05/18 12:15:43 fetching corpus: 2550, signal 454642/523297 (executing program) 2021/05/18 12:15:43 fetching corpus: 2600, signal 458274/528005 (executing program) 2021/05/18 12:15:43 fetching corpus: 2650, signal 461574/532350 (executing program) 2021/05/18 12:15:43 fetching corpus: 2700, signal 463445/535360 (executing program) 2021/05/18 12:15:44 fetching corpus: 2750, signal 465568/538631 (executing program) 2021/05/18 12:15:44 fetching corpus: 2800, signal 469304/543390 (executing program) 2021/05/18 12:15:44 fetching corpus: 2850, signal 472324/547432 (executing program) 2021/05/18 12:15:44 fetching corpus: 2900, signal 475151/551279 (executing program) 2021/05/18 12:15:44 fetching corpus: 2950, signal 478890/555968 (executing program) 2021/05/18 12:15:44 fetching corpus: 3000, signal 482415/560433 (executing program) 2021/05/18 12:15:44 fetching corpus: 3050, signal 485018/564053 (executing program) 2021/05/18 12:15:44 fetching corpus: 3100, signal 488704/568664 (executing program) 2021/05/18 12:15:44 fetching corpus: 3150, signal 491707/572661 (executing program) 2021/05/18 12:15:44 fetching corpus: 3200, signal 494179/576153 (executing program) 2021/05/18 12:15:45 fetching corpus: 3250, signal 497722/580606 (executing program) 2021/05/18 12:15:45 fetching corpus: 3300, signal 500220/584096 (executing program) 2021/05/18 12:15:45 fetching corpus: 3350, signal 503327/588137 (executing program) 2021/05/18 12:15:45 fetching corpus: 3400, signal 505711/591554 (executing program) 2021/05/18 12:15:45 fetching corpus: 3450, signal 508440/595261 (executing program) 2021/05/18 12:15:45 fetching corpus: 3500, signal 511377/599093 (executing program) 2021/05/18 12:15:45 fetching corpus: 3550, signal 513608/602311 (executing program) 2021/05/18 12:15:45 fetching corpus: 3600, signal 516207/605818 (executing program) 2021/05/18 12:15:45 fetching corpus: 3650, signal 518811/609352 (executing program) 2021/05/18 12:15:45 fetching corpus: 3700, signal 521480/612924 (executing program) 2021/05/18 12:15:45 fetching corpus: 3750, signal 523415/615825 (executing program) 2021/05/18 12:15:46 fetching corpus: 3800, signal 526774/620023 (executing program) 2021/05/18 12:15:46 fetching corpus: 3850, signal 528281/622605 (executing program) 2021/05/18 12:15:46 fetching corpus: 3900, signal 530731/626020 (executing program) 2021/05/18 12:15:46 fetching corpus: 3950, signal 532876/629112 (executing program) 2021/05/18 12:15:46 fetching corpus: 4000, signal 534894/632135 (executing program) 2021/05/18 12:15:46 fetching corpus: 4050, signal 537856/635896 (executing program) 2021/05/18 12:15:46 fetching corpus: 4100, signal 540075/639049 (executing program) 2021/05/18 12:15:46 fetching corpus: 4150, signal 542307/642193 (executing program) 2021/05/18 12:15:46 fetching corpus: 4200, signal 544503/645257 (executing program) 2021/05/18 12:15:46 fetching corpus: 4250, signal 546681/648366 (executing program) 2021/05/18 12:15:47 fetching corpus: 4300, signal 548848/651438 (executing program) 2021/05/18 12:15:47 fetching corpus: 4350, signal 551936/655345 (executing program) 2021/05/18 12:15:47 fetching corpus: 4400, signal 554877/659105 (executing program) 2021/05/18 12:15:47 fetching corpus: 4450, signal 557812/662859 (executing program) 2021/05/18 12:15:47 fetching corpus: 4500, signal 559436/665455 (executing program) 2021/05/18 12:15:47 fetching corpus: 4550, signal 561650/668515 (executing program) 2021/05/18 12:15:47 fetching corpus: 4600, signal 564109/671759 (executing program) 2021/05/18 12:15:47 fetching corpus: 4650, signal 566962/675369 (executing program) 2021/05/18 12:15:47 fetching corpus: 4700, signal 569364/678602 (executing program) 2021/05/18 12:15:48 fetching corpus: 4750, signal 571074/681198 (executing program) 2021/05/18 12:15:48 fetching corpus: 4800, signal 575617/686245 (executing program) 2021/05/18 12:15:48 fetching corpus: 4850, signal 578320/689699 (executing program) 2021/05/18 12:15:48 fetching corpus: 4900, signal 581797/693765 (executing program) 2021/05/18 12:15:48 fetching corpus: 4950, signal 583666/696463 (executing program) 2021/05/18 12:15:48 fetching corpus: 5000, signal 586972/700462 (executing program) 2021/05/18 12:15:48 fetching corpus: 5050, signal 589009/703370 (executing program) 2021/05/18 12:15:48 fetching corpus: 5100, signal 590726/705862 (executing program) 2021/05/18 12:15:48 fetching corpus: 5150, signal 596863/712106 (executing program) 2021/05/18 12:15:48 fetching corpus: 5200, signal 598600/714726 (executing program) 2021/05/18 12:15:49 fetching corpus: 5250, signal 600409/717394 (executing program) 2021/05/18 12:15:49 fetching corpus: 5300, signal 602093/719930 (executing program) 2021/05/18 12:15:49 fetching corpus: 5350, signal 604434/722922 (executing program) 2021/05/18 12:15:49 fetching corpus: 5400, signal 606871/726063 (executing program) 2021/05/18 12:15:49 fetching corpus: 5450, signal 608866/728832 (executing program) 2021/05/18 12:15:49 fetching corpus: 5500, signal 610573/731345 (executing program) 2021/05/18 12:15:49 fetching corpus: 5550, signal 612825/734328 (executing program) 2021/05/18 12:15:49 fetching corpus: 5600, signal 614140/736460 (executing program) 2021/05/18 12:15:49 fetching corpus: 5650, signal 615650/738847 (executing program) 2021/05/18 12:15:50 fetching corpus: 5700, signal 617428/741362 (executing program) 2021/05/18 12:15:50 fetching corpus: 5750, signal 619139/743912 (executing program) 2021/05/18 12:15:50 fetching corpus: 5800, signal 621543/746956 (executing program) 2021/05/18 12:15:50 fetching corpus: 5850, signal 623235/749432 (executing program) 2021/05/18 12:15:50 fetching corpus: 5900, signal 624916/751846 (executing program) 2021/05/18 12:15:50 fetching corpus: 5950, signal 626936/754598 (executing program) 2021/05/18 12:15:50 fetching corpus: 6000, signal 628625/757082 (executing program) 2021/05/18 12:15:50 fetching corpus: 6050, signal 629970/759287 (executing program) 2021/05/18 12:15:51 fetching corpus: 6100, signal 631188/761333 (executing program) 2021/05/18 12:15:51 fetching corpus: 6150, signal 632694/763570 (executing program) 2021/05/18 12:15:51 fetching corpus: 6200, signal 634493/766105 (executing program) 2021/05/18 12:15:51 fetching corpus: 6250, signal 635784/768227 (executing program) 2021/05/18 12:15:51 fetching corpus: 6300, signal 637777/770871 (executing program) 2021/05/18 12:15:51 fetching corpus: 6350, signal 639257/773121 (executing program) 2021/05/18 12:15:51 fetching corpus: 6400, signal 640674/775328 (executing program) 2021/05/18 12:15:51 fetching corpus: 6450, signal 642031/777458 (executing program) 2021/05/18 12:15:51 fetching corpus: 6500, signal 643456/779671 (executing program) 2021/05/18 12:15:52 fetching corpus: 6550, signal 644638/781625 (executing program) 2021/05/18 12:15:52 fetching corpus: 6600, signal 647381/784893 (executing program) 2021/05/18 12:15:52 fetching corpus: 6650, signal 648703/786942 (executing program) 2021/05/18 12:15:52 fetching corpus: 6700, signal 650026/789008 (executing program) 2021/05/18 12:15:52 fetching corpus: 6750, signal 652266/791816 (executing program) 2021/05/18 12:15:52 fetching corpus: 6800, signal 656415/796070 (executing program) 2021/05/18 12:15:52 fetching corpus: 6850, signal 658017/798350 (executing program) 2021/05/18 12:15:52 fetching corpus: 6900, signal 659500/800530 (executing program) 2021/05/18 12:15:52 fetching corpus: 6950, signal 660741/802500 (executing program) 2021/05/18 12:15:53 fetching corpus: 7000, signal 662153/804624 (executing program) 2021/05/18 12:15:53 fetching corpus: 7050, signal 663877/806940 (executing program) 2021/05/18 12:15:53 fetching corpus: 7100, signal 666502/809999 (executing program) 2021/05/18 12:15:53 fetching corpus: 7150, signal 667815/812002 (executing program) 2021/05/18 12:15:53 fetching corpus: 7200, signal 669348/814229 (executing program) 2021/05/18 12:15:53 fetching corpus: 7250, signal 671267/816707 (executing program) 2021/05/18 12:15:53 fetching corpus: 7300, signal 672366/818575 (executing program) 2021/05/18 12:15:53 fetching corpus: 7350, signal 673971/820829 (executing program) 2021/05/18 12:15:53 fetching corpus: 7400, signal 675084/822664 (executing program) 2021/05/18 12:15:53 fetching corpus: 7450, signal 676043/824425 (executing program) 2021/05/18 12:15:54 fetching corpus: 7500, signal 677389/826457 (executing program) 2021/05/18 12:15:54 fetching corpus: 7550, signal 678704/828446 (executing program) 2021/05/18 12:15:54 fetching corpus: 7600, signal 680615/830915 (executing program) 2021/05/18 12:15:54 fetching corpus: 7650, signal 682603/833453 (executing program) 2021/05/18 12:15:54 fetching corpus: 7700, signal 684348/835807 (executing program) 2021/05/18 12:15:54 fetching corpus: 7750, signal 686045/838102 (executing program) 2021/05/18 12:15:54 fetching corpus: 7800, signal 687486/840177 (executing program) 2021/05/18 12:15:54 fetching corpus: 7850, signal 688736/842119 (executing program) 2021/05/18 12:15:54 fetching corpus: 7900, signal 690612/844510 (executing program) 2021/05/18 12:15:55 fetching corpus: 7950, signal 692149/846593 (executing program) 2021/05/18 12:15:55 fetching corpus: 8000, signal 694177/849123 (executing program) 2021/05/18 12:15:55 fetching corpus: 8050, signal 695481/851080 (executing program) 2021/05/18 12:15:55 fetching corpus: 8100, signal 696826/853087 (executing program) 2021/05/18 12:15:55 fetching corpus: 8150, signal 698746/855534 (executing program) 2021/05/18 12:15:55 fetching corpus: 8200, signal 699862/857338 (executing program) 2021/05/18 12:15:55 fetching corpus: 8250, signal 701164/859235 (executing program) 2021/05/18 12:15:55 fetching corpus: 8300, signal 702114/860866 (executing program) 2021/05/18 12:15:55 fetching corpus: 8350, signal 703241/862663 (executing program) 2021/05/18 12:15:56 fetching corpus: 8400, signal 704521/864593 (executing program) 2021/05/18 12:15:56 fetching corpus: 8450, signal 706592/867064 (executing program) 2021/05/18 12:15:56 fetching corpus: 8500, signal 707728/868859 (executing program) 2021/05/18 12:15:56 fetching corpus: 8550, signal 709566/871185 (executing program) 2021/05/18 12:15:56 fetching corpus: 8600, signal 710754/872955 (executing program) 2021/05/18 12:15:56 fetching corpus: 8650, signal 712381/875082 (executing program) 2021/05/18 12:15:56 fetching corpus: 8700, signal 713602/876938 (executing program) 2021/05/18 12:15:56 fetching corpus: 8750, signal 714633/878640 (executing program) 2021/05/18 12:15:56 fetching corpus: 8800, signal 716081/880638 (executing program) 2021/05/18 12:15:56 fetching corpus: 8850, signal 717258/882431 (executing program) 2021/05/18 12:15:57 fetching corpus: 8900, signal 718846/884555 (executing program) 2021/05/18 12:15:57 fetching corpus: 8950, signal 720080/886420 (executing program) 2021/05/18 12:15:57 fetching corpus: 9000, signal 721776/888591 (executing program) 2021/05/18 12:15:57 fetching corpus: 9050, signal 722853/890310 (executing program) 2021/05/18 12:15:57 fetching corpus: 9100, signal 724817/892651 (executing program) 2021/05/18 12:15:57 fetching corpus: 9150, signal 725968/894416 (executing program) 2021/05/18 12:15:57 fetching corpus: 9200, signal 727236/896275 (executing program) 2021/05/18 12:15:58 fetching corpus: 9250, signal 729231/898654 (executing program) 2021/05/18 12:15:58 fetching corpus: 9300, signal 730336/900351 (executing program) 2021/05/18 12:15:58 fetching corpus: 9350, signal 731915/902394 (executing program) 2021/05/18 12:15:58 fetching corpus: 9400, signal 732849/903961 (executing program) 2021/05/18 12:15:58 fetching corpus: 9450, signal 733524/905364 (executing program) 2021/05/18 12:15:58 fetching corpus: 9500, signal 734760/907145 (executing program) 2021/05/18 12:15:58 fetching corpus: 9550, signal 735927/908879 (executing program) 2021/05/18 12:15:58 fetching corpus: 9600, signal 736895/910417 (executing program) 2021/05/18 12:15:58 fetching corpus: 9650, signal 738483/912385 (executing program) 2021/05/18 12:15:58 fetching corpus: 9700, signal 739618/914055 (executing program) 2021/05/18 12:15:58 fetching corpus: 9750, signal 741648/916426 (executing program) 2021/05/18 12:15:59 fetching corpus: 9800, signal 742557/917963 (executing program) 2021/05/18 12:15:59 fetching corpus: 9850, signal 743828/919782 (executing program) 2021/05/18 12:15:59 fetching corpus: 9900, signal 745639/921954 (executing program) 2021/05/18 12:15:59 fetching corpus: 9950, signal 746894/923706 (executing program) 2021/05/18 12:15:59 fetching corpus: 10000, signal 747861/925265 (executing program) 2021/05/18 12:15:59 fetching corpus: 10050, signal 748669/926687 (executing program) 2021/05/18 12:15:59 fetching corpus: 10100, signal 749519/928146 (executing program) 2021/05/18 12:15:59 fetching corpus: 10150, signal 751228/930241 (executing program) 2021/05/18 12:16:00 fetching corpus: 10200, signal 752396/931917 (executing program) 2021/05/18 12:16:00 fetching corpus: 10250, signal 753655/933672 (executing program) 2021/05/18 12:16:00 fetching corpus: 10300, signal 754956/935409 (executing program) 2021/05/18 12:16:00 fetching corpus: 10350, signal 756022/937029 (executing program) 2021/05/18 12:16:00 fetching corpus: 10400, signal 757148/938724 (executing program) 2021/05/18 12:16:00 fetching corpus: 10450, signal 757741/940046 (executing program) 2021/05/18 12:16:00 fetching corpus: 10500, signal 758693/941564 (executing program) 2021/05/18 12:16:00 fetching corpus: 10550, signal 759958/943311 (executing program) 2021/05/18 12:16:00 fetching corpus: 10600, signal 761028/944848 (executing program) 2021/05/18 12:16:00 fetching corpus: 10650, signal 762371/946668 (executing program) 2021/05/18 12:16:01 fetching corpus: 10700, signal 763209/948076 (executing program) 2021/05/18 12:16:01 fetching corpus: 10750, signal 764503/949882 (executing program) 2021/05/18 12:16:01 fetching corpus: 10800, signal 765663/951538 (executing program) 2021/05/18 12:16:01 fetching corpus: 10850, signal 767035/953335 (executing program) 2021/05/18 12:16:01 fetching corpus: 10900, signal 767797/954721 (executing program) 2021/05/18 12:16:01 fetching corpus: 10950, signal 768833/956292 (executing program) 2021/05/18 12:16:01 fetching corpus: 11000, signal 770047/957943 (executing program) 2021/05/18 12:16:01 fetching corpus: 11050, signal 770925/959384 (executing program) 2021/05/18 12:16:01 fetching corpus: 11100, signal 772011/960959 (executing program) 2021/05/18 12:16:02 fetching corpus: 11150, signal 772954/962413 (executing program) 2021/05/18 12:16:02 fetching corpus: 11200, signal 773818/963834 (executing program) 2021/05/18 12:16:02 fetching corpus: 11250, signal 775118/965507 (executing program) 2021/05/18 12:16:02 fetching corpus: 11300, signal 776007/966942 (executing program) 2021/05/18 12:16:02 fetching corpus: 11350, signal 776599/968216 (executing program) 2021/05/18 12:16:02 fetching corpus: 11400, signal 777445/969621 (executing program) 2021/05/18 12:16:02 fetching corpus: 11450, signal 778574/971180 (executing program) 2021/05/18 12:16:02 fetching corpus: 11500, signal 779421/972505 (executing program) 2021/05/18 12:16:02 fetching corpus: 11550, signal 781135/974490 (executing program) 2021/05/18 12:16:03 fetching corpus: 11600, signal 782593/976268 (executing program) 2021/05/18 12:16:03 fetching corpus: 11650, signal 784438/978245 (executing program) 2021/05/18 12:16:03 fetching corpus: 11700, signal 785430/979720 (executing program) 2021/05/18 12:16:03 fetching corpus: 11750, signal 786407/981246 (executing program) 2021/05/18 12:16:03 fetching corpus: 11800, signal 787641/982962 (executing program) 2021/05/18 12:16:03 fetching corpus: 11850, signal 788585/984449 (executing program) 2021/05/18 12:16:03 fetching corpus: 11900, signal 789732/985976 (executing program) 2021/05/18 12:16:03 fetching corpus: 11950, signal 790617/987344 (executing program) 2021/05/18 12:16:03 fetching corpus: 12000, signal 791692/988827 (executing program) 2021/05/18 12:16:04 fetching corpus: 12050, signal 792328/990049 (executing program) 2021/05/18 12:16:04 fetching corpus: 12100, signal 793836/991848 (executing program) 2021/05/18 12:16:04 fetching corpus: 12150, signal 794689/993200 (executing program) 2021/05/18 12:16:04 fetching corpus: 12200, signal 795508/994546 (executing program) 2021/05/18 12:16:04 fetching corpus: 12250, signal 796506/995981 (executing program) 2021/05/18 12:16:04 fetching corpus: 12300, signal 797514/997429 (executing program) 2021/05/18 12:16:04 fetching corpus: 12350, signal 798448/998815 (executing program) 2021/05/18 12:16:04 fetching corpus: 12400, signal 799584/1000332 (executing program) 2021/05/18 12:16:05 fetching corpus: 12450, signal 800268/1001525 (executing program) 2021/05/18 12:16:05 fetching corpus: 12500, signal 801235/1002934 (executing program) 2021/05/18 12:16:05 fetching corpus: 12550, signal 802199/1004365 (executing program) 2021/05/18 12:16:05 fetching corpus: 12600, signal 803006/1005677 (executing program) 2021/05/18 12:16:05 fetching corpus: 12650, signal 803548/1006810 (executing program) 2021/05/18 12:16:05 fetching corpus: 12700, signal 804279/1008072 (executing program) 2021/05/18 12:16:05 fetching corpus: 12750, signal 805168/1009430 (executing program) 2021/05/18 12:16:05 fetching corpus: 12800, signal 806012/1010740 (executing program) 2021/05/18 12:16:05 fetching corpus: 12850, signal 806935/1012095 (executing program) 2021/05/18 12:16:05 fetching corpus: 12900, signal 807890/1013478 (executing program) 2021/05/18 12:16:06 fetching corpus: 12950, signal 808573/1014719 (executing program) 2021/05/18 12:16:06 fetching corpus: 13000, signal 809350/1016005 (executing program) 2021/05/18 12:16:06 fetching corpus: 13050, signal 810170/1017287 (executing program) 2021/05/18 12:16:06 fetching corpus: 13100, signal 811293/1018789 (executing program) 2021/05/18 12:16:06 fetching corpus: 13150, signal 812361/1020249 (executing program) 2021/05/18 12:16:06 fetching corpus: 13200, signal 813606/1021723 (executing program) 2021/05/18 12:16:06 fetching corpus: 13250, signal 814483/1023042 (executing program) 2021/05/18 12:16:06 fetching corpus: 13300, signal 815600/1024539 (executing program) 2021/05/18 12:16:07 fetching corpus: 13350, signal 816392/1025794 (executing program) 2021/05/18 12:16:07 fetching corpus: 13400, signal 817629/1027316 (executing program) 2021/05/18 12:16:07 fetching corpus: 13450, signal 818553/1028645 (executing program) 2021/05/18 12:16:07 fetching corpus: 13500, signal 819519/1030013 (executing program) 2021/05/18 12:16:07 fetching corpus: 13550, signal 820895/1031599 (executing program) 2021/05/18 12:16:07 fetching corpus: 13600, signal 821706/1032829 (executing program) 2021/05/18 12:16:07 fetching corpus: 13650, signal 822862/1034286 (executing program) 2021/05/18 12:16:07 fetching corpus: 13700, signal 823591/1035482 (executing program) 2021/05/18 12:16:07 fetching corpus: 13750, signal 824469/1036770 (executing program) 2021/05/18 12:16:07 fetching corpus: 13800, signal 825269/1037971 (executing program) 2021/05/18 12:16:08 fetching corpus: 13850, signal 825818/1039088 (executing program) 2021/05/18 12:16:08 fetching corpus: 13900, signal 827490/1040840 (executing program) 2021/05/18 12:16:08 fetching corpus: 13950, signal 828422/1042114 (executing program) 2021/05/18 12:16:08 fetching corpus: 14000, signal 829642/1043601 (executing program) 2021/05/18 12:16:08 fetching corpus: 14050, signal 830397/1044832 (executing program) 2021/05/18 12:16:08 fetching corpus: 14100, signal 831346/1046163 (executing program) 2021/05/18 12:16:08 fetching corpus: 14150, signal 832455/1047612 (executing program) 2021/05/18 12:16:08 fetching corpus: 14200, signal 833626/1049031 (executing program) 2021/05/18 12:16:08 fetching corpus: 14250, signal 834747/1050381 (executing program) 2021/05/18 12:16:09 fetching corpus: 14300, signal 835840/1051749 (executing program) 2021/05/18 12:16:09 fetching corpus: 14350, signal 836693/1052984 (executing program) 2021/05/18 12:16:09 fetching corpus: 14400, signal 837479/1054226 (executing program) 2021/05/18 12:16:09 fetching corpus: 14450, signal 838531/1055574 (executing program) 2021/05/18 12:16:09 fetching corpus: 14500, signal 839305/1056783 (executing program) 2021/05/18 12:16:09 fetching corpus: 14550, signal 840011/1057933 (executing program) 2021/05/18 12:16:09 fetching corpus: 14600, signal 840537/1058961 (executing program) 2021/05/18 12:16:09 fetching corpus: 14650, signal 841448/1060254 (executing program) 2021/05/18 12:16:09 fetching corpus: 14700, signal 842398/1061477 (executing program) 2021/05/18 12:16:10 fetching corpus: 14750, signal 843260/1062684 (executing program) 2021/05/18 12:16:10 fetching corpus: 14800, signal 844049/1063816 (executing program) 2021/05/18 12:16:10 fetching corpus: 14850, signal 844746/1064948 (executing program) 2021/05/18 12:16:10 fetching corpus: 14900, signal 845627/1066174 (executing program) 2021/05/18 12:16:10 fetching corpus: 14950, signal 846513/1067427 (executing program) 2021/05/18 12:16:10 fetching corpus: 15000, signal 847442/1068674 (executing program) 2021/05/18 12:16:10 fetching corpus: 15050, signal 848679/1070070 (executing program) 2021/05/18 12:16:10 fetching corpus: 15100, signal 849397/1071181 (executing program) 2021/05/18 12:16:10 fetching corpus: 15150, signal 850111/1072298 (executing program) 2021/05/18 12:16:10 fetching corpus: 15200, signal 850793/1073360 (executing program) 2021/05/18 12:16:11 fetching corpus: 15250, signal 851359/1074430 (executing program) 2021/05/18 12:16:11 fetching corpus: 15300, signal 852168/1075590 (executing program) 2021/05/18 12:16:11 fetching corpus: 15350, signal 852940/1076683 (executing program) 2021/05/18 12:16:11 fetching corpus: 15400, signal 853898/1077927 (executing program) 2021/05/18 12:16:11 fetching corpus: 15450, signal 854667/1079082 (executing program) 2021/05/18 12:16:11 fetching corpus: 15500, signal 855900/1080490 (executing program) 2021/05/18 12:16:11 fetching corpus: 15550, signal 856716/1081623 (executing program) 2021/05/18 12:16:11 fetching corpus: 15600, signal 857355/1082665 (executing program) 2021/05/18 12:16:12 fetching corpus: 15650, signal 858384/1083900 (executing program) 2021/05/18 12:16:12 fetching corpus: 15700, signal 859178/1085028 (executing program) 2021/05/18 12:16:12 fetching corpus: 15750, signal 859885/1086097 (executing program) 2021/05/18 12:16:12 fetching corpus: 15800, signal 860763/1087249 (executing program) 2021/05/18 12:16:12 fetching corpus: 15850, signal 861453/1088287 (executing program) 2021/05/18 12:16:12 fetching corpus: 15900, signal 862237/1089394 (executing program) 2021/05/18 12:16:12 fetching corpus: 15950, signal 862911/1090437 (executing program) 2021/05/18 12:16:12 fetching corpus: 16000, signal 863724/1091526 (executing program) 2021/05/18 12:16:12 fetching corpus: 16050, signal 864576/1092661 (executing program) 2021/05/18 12:16:12 fetching corpus: 16100, signal 865410/1093812 (executing program) 2021/05/18 12:16:13 fetching corpus: 16150, signal 866562/1095044 (executing program) 2021/05/18 12:16:13 fetching corpus: 16200, signal 867417/1096196 (executing program) 2021/05/18 12:16:13 fetching corpus: 16250, signal 868305/1097330 (executing program) 2021/05/18 12:16:13 fetching corpus: 16300, signal 868894/1098354 (executing program) 2021/05/18 12:16:13 fetching corpus: 16350, signal 869875/1099590 (executing program) 2021/05/18 12:16:13 fetching corpus: 16400, signal 870930/1100856 (executing program) 2021/05/18 12:16:13 fetching corpus: 16450, signal 871541/1101860 (executing program) 2021/05/18 12:16:13 fetching corpus: 16500, signal 872662/1103146 (executing program) syzkaller login: [ 72.513437] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.519648] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/18 12:16:13 fetching corpus: 16550, signal 873100/1104091 (executing program) 2021/05/18 12:16:13 fetching corpus: 16600, signal 874120/1105287 (executing program) 2021/05/18 12:16:14 fetching corpus: 16650, signal 874771/1106279 (executing program) 2021/05/18 12:16:14 fetching corpus: 16700, signal 876075/1107646 (executing program) 2021/05/18 12:16:14 fetching corpus: 16750, signal 876518/1108529 (executing program) 2021/05/18 12:16:14 fetching corpus: 16800, signal 877165/1109515 (executing program) 2021/05/18 12:16:14 fetching corpus: 16850, signal 877988/1110644 (executing program) 2021/05/18 12:16:14 fetching corpus: 16900, signal 879424/1112088 (executing program) 2021/05/18 12:16:14 fetching corpus: 16950, signal 879959/1113075 (executing program) 2021/05/18 12:16:14 fetching corpus: 17000, signal 881070/1114340 (executing program) 2021/05/18 12:16:14 fetching corpus: 17050, signal 881754/1115376 (executing program) 2021/05/18 12:16:15 fetching corpus: 17100, signal 882389/1116341 (executing program) 2021/05/18 12:16:15 fetching corpus: 17150, signal 883845/1117753 (executing program) 2021/05/18 12:16:15 fetching corpus: 17200, signal 884409/1118685 (executing program) 2021/05/18 12:16:15 fetching corpus: 17250, signal 884852/1119555 (executing program) 2021/05/18 12:16:15 fetching corpus: 17300, signal 885607/1120589 (executing program) 2021/05/18 12:16:15 fetching corpus: 17350, signal 886446/1121724 (executing program) 2021/05/18 12:16:15 fetching corpus: 17400, signal 887031/1122662 (executing program) 2021/05/18 12:16:15 fetching corpus: 17450, signal 887699/1123663 (executing program) 2021/05/18 12:16:15 fetching corpus: 17500, signal 888645/1124819 (executing program) 2021/05/18 12:16:15 fetching corpus: 17550, signal 889409/1125856 (executing program) 2021/05/18 12:16:16 fetching corpus: 17600, signal 889870/1126747 (executing program) 2021/05/18 12:16:16 fetching corpus: 17650, signal 890594/1127795 (executing program) 2021/05/18 12:16:16 fetching corpus: 17700, signal 891218/1128767 (executing program) 2021/05/18 12:16:16 fetching corpus: 17750, signal 891807/1129698 (executing program) 2021/05/18 12:16:16 fetching corpus: 17800, signal 892714/1130812 (executing program) 2021/05/18 12:16:16 fetching corpus: 17850, signal 893288/1131749 (executing program) 2021/05/18 12:16:16 fetching corpus: 17900, signal 894022/1132757 (executing program) 2021/05/18 12:16:16 fetching corpus: 17950, signal 894986/1133858 (executing program) 2021/05/18 12:16:17 fetching corpus: 18000, signal 895403/1134750 (executing program) 2021/05/18 12:16:17 fetching corpus: 18050, signal 896184/1135776 (executing program) 2021/05/18 12:16:17 fetching corpus: 18100, signal 896789/1136752 (executing program) 2021/05/18 12:16:17 fetching corpus: 18150, signal 897416/1137738 (executing program) 2021/05/18 12:16:17 fetching corpus: 18200, signal 897917/1138612 (executing program) 2021/05/18 12:16:17 fetching corpus: 18250, signal 898572/1139595 (executing program) 2021/05/18 12:16:17 fetching corpus: 18300, signal 899233/1140578 (executing program) 2021/05/18 12:16:17 fetching corpus: 18350, signal 899989/1141564 (executing program) 2021/05/18 12:16:17 fetching corpus: 18400, signal 901180/1142788 (executing program) 2021/05/18 12:16:17 fetching corpus: 18450, signal 901871/1143753 (executing program) 2021/05/18 12:16:18 fetching corpus: 18500, signal 902583/1144696 (executing program) 2021/05/18 12:16:18 fetching corpus: 18550, signal 903814/1145857 (executing program) 2021/05/18 12:16:18 fetching corpus: 18600, signal 904399/1146782 (executing program) 2021/05/18 12:16:18 fetching corpus: 18650, signal 905006/1147700 (executing program) 2021/05/18 12:16:18 fetching corpus: 18700, signal 905884/1148742 (executing program) 2021/05/18 12:16:18 fetching corpus: 18750, signal 906661/1149687 (executing program) 2021/05/18 12:16:18 fetching corpus: 18800, signal 907283/1150630 (executing program) 2021/05/18 12:16:18 fetching corpus: 18850, signal 908050/1151641 (executing program) 2021/05/18 12:16:18 fetching corpus: 18900, signal 908639/1152520 (executing program) 2021/05/18 12:16:18 fetching corpus: 18950, signal 909355/1153470 (executing program) 2021/05/18 12:16:18 fetching corpus: 19000, signal 910095/1154447 (executing program) 2021/05/18 12:16:19 fetching corpus: 19050, signal 910840/1155424 (executing program) 2021/05/18 12:16:19 fetching corpus: 19100, signal 911570/1156389 (executing program) 2021/05/18 12:16:19 fetching corpus: 19150, signal 912089/1157261 (executing program) 2021/05/18 12:16:19 fetching corpus: 19200, signal 912801/1158197 (executing program) 2021/05/18 12:16:19 fetching corpus: 19250, signal 913448/1159093 (executing program) 2021/05/18 12:16:19 fetching corpus: 19300, signal 913881/1159902 (executing program) 2021/05/18 12:16:19 fetching corpus: 19350, signal 914444/1160752 (executing program) 2021/05/18 12:16:19 fetching corpus: 19400, signal 915417/1161758 (executing program) 2021/05/18 12:16:20 fetching corpus: 19450, signal 915994/1162628 (executing program) 2021/05/18 12:16:20 fetching corpus: 19500, signal 916422/1163468 (executing program) 2021/05/18 12:16:20 fetching corpus: 19550, signal 917088/1164378 (executing program) 2021/05/18 12:16:20 fetching corpus: 19600, signal 917709/1165260 (executing program) 2021/05/18 12:16:20 fetching corpus: 19650, signal 918282/1166119 (executing program) 2021/05/18 12:16:20 fetching corpus: 19700, signal 919005/1167060 (executing program) 2021/05/18 12:16:20 fetching corpus: 19750, signal 919617/1167961 (executing program) 2021/05/18 12:16:20 fetching corpus: 19800, signal 920331/1168911 (executing program) 2021/05/18 12:16:20 fetching corpus: 19850, signal 920901/1169758 (executing program) 2021/05/18 12:16:20 fetching corpus: 19900, signal 921412/1170610 (executing program) 2021/05/18 12:16:21 fetching corpus: 19950, signal 922304/1171573 (executing program) 2021/05/18 12:16:21 fetching corpus: 20000, signal 922790/1172384 (executing program) 2021/05/18 12:16:21 fetching corpus: 20050, signal 923559/1173319 (executing program) 2021/05/18 12:16:21 fetching corpus: 20100, signal 924029/1174110 (executing program) 2021/05/18 12:16:21 fetching corpus: 20150, signal 924796/1175020 (executing program) 2021/05/18 12:16:21 fetching corpus: 20200, signal 925515/1175938 (executing program) 2021/05/18 12:16:21 fetching corpus: 20250, signal 926215/1176879 (executing program) 2021/05/18 12:16:21 fetching corpus: 20300, signal 926746/1177695 (executing program) 2021/05/18 12:16:21 fetching corpus: 20350, signal 927426/1178586 (executing program) 2021/05/18 12:16:22 fetching corpus: 20400, signal 928229/1179510 (executing program) 2021/05/18 12:16:22 fetching corpus: 20450, signal 928837/1180364 (executing program) 2021/05/18 12:16:22 fetching corpus: 20500, signal 929445/1181216 (executing program) 2021/05/18 12:16:22 fetching corpus: 20550, signal 930024/1182037 (executing program) 2021/05/18 12:16:22 fetching corpus: 20600, signal 930509/1182823 (executing program) 2021/05/18 12:16:22 fetching corpus: 20650, signal 930993/1183596 (executing program) 2021/05/18 12:16:22 fetching corpus: 20700, signal 931608/1184418 (executing program) 2021/05/18 12:16:22 fetching corpus: 20750, signal 932261/1185262 (executing program) 2021/05/18 12:16:23 fetching corpus: 20800, signal 932913/1186143 (executing program) 2021/05/18 12:16:23 fetching corpus: 20850, signal 933435/1186984 (executing program) 2021/05/18 12:16:23 fetching corpus: 20900, signal 934269/1187938 (executing program) 2021/05/18 12:16:23 fetching corpus: 20950, signal 934808/1188780 (executing program) 2021/05/18 12:16:23 fetching corpus: 21000, signal 935453/1189603 (executing program) 2021/05/18 12:16:23 fetching corpus: 21050, signal 935899/1190347 (executing program) 2021/05/18 12:16:23 fetching corpus: 21100, signal 936563/1191166 (executing program) 2021/05/18 12:16:23 fetching corpus: 21150, signal 937303/1192014 (executing program) 2021/05/18 12:16:23 fetching corpus: 21200, signal 937827/1192798 (executing program) 2021/05/18 12:16:23 fetching corpus: 21250, signal 938995/1193813 (executing program) 2021/05/18 12:16:24 fetching corpus: 21300, signal 939736/1194656 (executing program) 2021/05/18 12:16:24 fetching corpus: 21350, signal 940239/1195440 (executing program) 2021/05/18 12:16:24 fetching corpus: 21400, signal 940596/1196137 (executing program) 2021/05/18 12:16:24 fetching corpus: 21450, signal 941144/1196914 (executing program) 2021/05/18 12:16:24 fetching corpus: 21500, signal 941786/1197720 (executing program) 2021/05/18 12:16:24 fetching corpus: 21550, signal 942464/1198556 (executing program) 2021/05/18 12:16:24 fetching corpus: 21600, signal 942931/1199289 (executing program) 2021/05/18 12:16:24 fetching corpus: 21650, signal 943667/1200163 (executing program) 2021/05/18 12:16:24 fetching corpus: 21700, signal 944280/1200995 (executing program) 2021/05/18 12:16:24 fetching corpus: 21750, signal 944943/1201830 (executing program) 2021/05/18 12:16:24 fetching corpus: 21800, signal 945752/1202737 (executing program) 2021/05/18 12:16:25 fetching corpus: 21850, signal 946234/1203474 (executing program) 2021/05/18 12:16:25 fetching corpus: 21900, signal 946821/1204243 (executing program) 2021/05/18 12:16:25 fetching corpus: 21950, signal 947256/1204922 (executing program) 2021/05/18 12:16:25 fetching corpus: 22000, signal 947702/1205710 (executing program) 2021/05/18 12:16:25 fetching corpus: 22050, signal 948347/1206556 (executing program) 2021/05/18 12:16:25 fetching corpus: 22100, signal 948842/1207292 (executing program) 2021/05/18 12:16:25 fetching corpus: 22150, signal 949378/1208056 (executing program) 2021/05/18 12:16:25 fetching corpus: 22200, signal 949995/1208838 (executing program) 2021/05/18 12:16:25 fetching corpus: 22250, signal 950423/1209578 (executing program) 2021/05/18 12:16:26 fetching corpus: 22300, signal 950972/1210352 (executing program) 2021/05/18 12:16:26 fetching corpus: 22350, signal 951441/1211105 (executing program) 2021/05/18 12:16:26 fetching corpus: 22400, signal 951906/1211829 (executing program) 2021/05/18 12:16:26 fetching corpus: 22450, signal 952363/1212559 (executing program) 2021/05/18 12:16:26 fetching corpus: 22500, signal 952907/1213305 (executing program) 2021/05/18 12:16:26 fetching corpus: 22550, signal 955647/1214732 (executing program) 2021/05/18 12:16:26 fetching corpus: 22600, signal 956452/1215557 (executing program) 2021/05/18 12:16:26 fetching corpus: 22650, signal 957089/1216350 (executing program) 2021/05/18 12:16:26 fetching corpus: 22700, signal 957723/1217123 (executing program) 2021/05/18 12:16:26 fetching corpus: 22750, signal 958349/1217856 (executing program) 2021/05/18 12:16:27 fetching corpus: 22800, signal 958846/1218566 (executing program) 2021/05/18 12:16:27 fetching corpus: 22850, signal 959370/1219313 (executing program) 2021/05/18 12:16:27 fetching corpus: 22900, signal 960162/1220132 (executing program) 2021/05/18 12:16:27 fetching corpus: 22950, signal 960734/1220885 (executing program) 2021/05/18 12:16:27 fetching corpus: 23000, signal 961301/1221637 (executing program) 2021/05/18 12:16:27 fetching corpus: 23050, signal 961700/1222297 (executing program) 2021/05/18 12:16:27 fetching corpus: 23100, signal 962136/1222985 (executing program) 2021/05/18 12:16:27 fetching corpus: 23150, signal 962603/1223698 (executing program) 2021/05/18 12:16:27 fetching corpus: 23200, signal 963128/1224409 (executing program) 2021/05/18 12:16:27 fetching corpus: 23250, signal 963542/1225097 (executing program) 2021/05/18 12:16:28 fetching corpus: 23300, signal 963978/1225817 (executing program) 2021/05/18 12:16:28 fetching corpus: 23350, signal 964433/1226544 (executing program) 2021/05/18 12:16:28 fetching corpus: 23400, signal 964960/1227310 (executing program) 2021/05/18 12:16:28 fetching corpus: 23450, signal 965452/1228007 (executing program) 2021/05/18 12:16:28 fetching corpus: 23500, signal 966198/1228795 (executing program) 2021/05/18 12:16:28 fetching corpus: 23550, signal 966618/1229499 (executing program) 2021/05/18 12:16:28 fetching corpus: 23600, signal 967001/1230164 (executing program) 2021/05/18 12:16:28 fetching corpus: 23650, signal 967618/1230910 (executing program) 2021/05/18 12:16:28 fetching corpus: 23700, signal 968171/1231638 (executing program) 2021/05/18 12:16:29 fetching corpus: 23750, signal 968757/1232383 (executing program) 2021/05/18 12:16:29 fetching corpus: 23800, signal 969934/1233257 (executing program) 2021/05/18 12:16:29 fetching corpus: 23850, signal 970639/1233985 (executing program) 2021/05/18 12:16:29 fetching corpus: 23900, signal 971103/1234649 (executing program) 2021/05/18 12:16:29 fetching corpus: 23950, signal 971568/1235367 (executing program) 2021/05/18 12:16:29 fetching corpus: 24000, signal 972286/1236093 (executing program) 2021/05/18 12:16:29 fetching corpus: 24050, signal 972956/1236821 (executing program) 2021/05/18 12:16:29 fetching corpus: 24100, signal 973507/1237498 (executing program) 2021/05/18 12:16:30 fetching corpus: 24150, signal 974208/1238243 (executing program) 2021/05/18 12:16:30 fetching corpus: 24200, signal 974757/1238950 (executing program) 2021/05/18 12:16:30 fetching corpus: 24250, signal 975579/1239678 (executing program) 2021/05/18 12:16:30 fetching corpus: 24300, signal 976001/1240333 (executing program) 2021/05/18 12:16:30 fetching corpus: 24350, signal 976651/1241081 (executing program) 2021/05/18 12:16:30 fetching corpus: 24400, signal 977224/1241759 (executing program) 2021/05/18 12:16:30 fetching corpus: 24450, signal 978050/1242493 (executing program) 2021/05/18 12:16:30 fetching corpus: 24500, signal 978373/1243132 (executing program) 2021/05/18 12:16:30 fetching corpus: 24550, signal 979243/1243870 (executing program) 2021/05/18 12:16:30 fetching corpus: 24600, signal 979629/1244487 (executing program) 2021/05/18 12:16:31 fetching corpus: 24650, signal 980347/1245156 (executing program) 2021/05/18 12:16:31 fetching corpus: 24700, signal 982216/1246202 (executing program) 2021/05/18 12:16:31 fetching corpus: 24750, signal 982604/1246858 (executing program) 2021/05/18 12:16:31 fetching corpus: 24800, signal 983148/1247516 (executing program) 2021/05/18 12:16:31 fetching corpus: 24850, signal 983823/1248234 (executing program) 2021/05/18 12:16:31 fetching corpus: 24900, signal 984352/1248878 (executing program) 2021/05/18 12:16:31 fetching corpus: 24950, signal 984933/1249574 (executing program) 2021/05/18 12:16:31 fetching corpus: 25000, signal 985263/1250186 (executing program) 2021/05/18 12:16:31 fetching corpus: 25050, signal 985666/1250816 (executing program) 2021/05/18 12:16:32 fetching corpus: 25100, signal 986058/1251483 (executing program) 2021/05/18 12:16:32 fetching corpus: 25150, signal 986692/1252208 (executing program) 2021/05/18 12:16:32 fetching corpus: 25200, signal 987096/1252837 (executing program) 2021/05/18 12:16:32 fetching corpus: 25250, signal 987705/1253517 (executing program) 2021/05/18 12:16:32 fetching corpus: 25300, signal 988200/1254123 (executing program) 2021/05/18 12:16:32 fetching corpus: 25350, signal 988629/1254733 (executing program) 2021/05/18 12:16:32 fetching corpus: 25400, signal 989144/1255368 (executing program) 2021/05/18 12:16:32 fetching corpus: 25450, signal 990086/1256117 (executing program) 2021/05/18 12:16:32 fetching corpus: 25500, signal 990478/1256739 (executing program) 2021/05/18 12:16:32 fetching corpus: 25550, signal 991107/1257374 (executing program) 2021/05/18 12:16:33 fetching corpus: 25600, signal 991608/1258020 (executing program) 2021/05/18 12:16:33 fetching corpus: 25650, signal 992127/1258658 (executing program) 2021/05/18 12:16:33 fetching corpus: 25700, signal 992659/1259281 (executing program) 2021/05/18 12:16:33 fetching corpus: 25750, signal 993059/1259876 (executing program) 2021/05/18 12:16:33 fetching corpus: 25800, signal 993697/1260559 (executing program) 2021/05/18 12:16:33 fetching corpus: 25850, signal 994144/1261212 (executing program) 2021/05/18 12:16:33 fetching corpus: 25900, signal 994604/1261847 (executing program) 2021/05/18 12:16:33 fetching corpus: 25950, signal 995360/1262505 (executing program) 2021/05/18 12:16:33 fetching corpus: 26000, signal 995779/1263096 (executing program) 2021/05/18 12:16:34 fetching corpus: 26050, signal 996357/1263719 (executing program) 2021/05/18 12:16:34 fetching corpus: 26100, signal 996929/1264336 (executing program) 2021/05/18 12:16:34 fetching corpus: 26150, signal 997308/1264933 (executing program) 2021/05/18 12:16:34 fetching corpus: 26200, signal 997668/1265555 (executing program) 2021/05/18 12:16:34 fetching corpus: 26250, signal 998296/1266227 (executing program) 2021/05/18 12:16:34 fetching corpus: 26300, signal 998819/1266837 (executing program) 2021/05/18 12:16:34 fetching corpus: 26350, signal 999211/1267419 (executing program) 2021/05/18 12:16:34 fetching corpus: 26400, signal 999683/1268008 (executing program) 2021/05/18 12:16:34 fetching corpus: 26450, signal 1000361/1268666 (executing program) 2021/05/18 12:16:35 fetching corpus: 26500, signal 1001125/1269325 (executing program) 2021/05/18 12:16:35 fetching corpus: 26550, signal 1001624/1269932 (executing program) 2021/05/18 12:16:35 fetching corpus: 26600, signal 1001900/1270521 (executing program) 2021/05/18 12:16:35 fetching corpus: 26650, signal 1002431/1271138 (executing program) 2021/05/18 12:16:35 fetching corpus: 26700, signal 1002864/1271720 (executing program) 2021/05/18 12:16:35 fetching corpus: 26750, signal 1003233/1272315 (executing program) 2021/05/18 12:16:35 fetching corpus: 26800, signal 1004039/1272962 (executing program) 2021/05/18 12:16:35 fetching corpus: 26850, signal 1004459/1273567 (executing program) 2021/05/18 12:16:35 fetching corpus: 26900, signal 1004899/1274161 (executing program) 2021/05/18 12:16:36 fetching corpus: 26950, signal 1005365/1274747 (executing program) 2021/05/18 12:16:36 fetching corpus: 27000, signal 1006370/1275457 (executing program) 2021/05/18 12:16:36 fetching corpus: 27050, signal 1007353/1276147 (executing program) 2021/05/18 12:16:36 fetching corpus: 27100, signal 1007985/1276777 (executing program) 2021/05/18 12:16:36 fetching corpus: 27150, signal 1008504/1277407 (executing program) 2021/05/18 12:16:36 fetching corpus: 27200, signal 1009029/1278003 (executing program) 2021/05/18 12:16:36 fetching corpus: 27250, signal 1009752/1278590 (executing program) 2021/05/18 12:16:36 fetching corpus: 27300, signal 1010261/1279187 (executing program) 2021/05/18 12:16:37 fetching corpus: 27350, signal 1010762/1279783 (executing program) 2021/05/18 12:16:37 fetching corpus: 27400, signal 1011137/1280378 (executing program) 2021/05/18 12:16:37 fetching corpus: 27450, signal 1011690/1280966 (executing program) 2021/05/18 12:16:37 fetching corpus: 27500, signal 1012306/1281587 (executing program) 2021/05/18 12:16:37 fetching corpus: 27550, signal 1012868/1282197 (executing program) 2021/05/18 12:16:37 fetching corpus: 27600, signal 1013250/1282732 (executing program) 2021/05/18 12:16:37 fetching corpus: 27650, signal 1013602/1283278 (executing program) 2021/05/18 12:16:37 fetching corpus: 27700, signal 1014095/1283854 (executing program) 2021/05/18 12:16:37 fetching corpus: 27750, signal 1014547/1284424 (executing program) 2021/05/18 12:16:37 fetching corpus: 27800, signal 1014979/1284971 (executing program) 2021/05/18 12:16:38 fetching corpus: 27850, signal 1015334/1285510 (executing program) 2021/05/18 12:16:38 fetching corpus: 27900, signal 1015888/1286123 (executing program) 2021/05/18 12:16:38 fetching corpus: 27950, signal 1016252/1286703 (executing program) 2021/05/18 12:16:38 fetching corpus: 28000, signal 1016722/1287274 (executing program) 2021/05/18 12:16:38 fetching corpus: 28050, signal 1017263/1287872 (executing program) 2021/05/18 12:16:38 fetching corpus: 28100, signal 1017775/1288422 (executing program) 2021/05/18 12:16:38 fetching corpus: 28150, signal 1018114/1288942 (executing program) 2021/05/18 12:16:38 fetching corpus: 28200, signal 1018971/1289545 (executing program) 2021/05/18 12:16:38 fetching corpus: 28250, signal 1019380/1290130 (executing program) 2021/05/18 12:16:38 fetching corpus: 28300, signal 1019890/1290733 (executing program) 2021/05/18 12:16:38 fetching corpus: 28350, signal 1020277/1291296 (executing program) 2021/05/18 12:16:39 fetching corpus: 28400, signal 1020708/1291842 (executing program) 2021/05/18 12:16:39 fetching corpus: 28450, signal 1021266/1292433 (executing program) 2021/05/18 12:16:39 fetching corpus: 28500, signal 1021643/1292980 (executing program) 2021/05/18 12:16:39 fetching corpus: 28550, signal 1022034/1293523 (executing program) 2021/05/18 12:16:39 fetching corpus: 28600, signal 1022477/1294066 (executing program) 2021/05/18 12:16:39 fetching corpus: 28650, signal 1022869/1294598 (executing program) 2021/05/18 12:16:39 fetching corpus: 28700, signal 1023417/1295114 (executing program) 2021/05/18 12:16:39 fetching corpus: 28750, signal 1023873/1295627 (executing program) 2021/05/18 12:16:39 fetching corpus: 28800, signal 1024279/1296203 (executing program) 2021/05/18 12:16:40 fetching corpus: 28850, signal 1024783/1296737 (executing program) 2021/05/18 12:16:40 fetching corpus: 28900, signal 1025535/1297297 (executing program) 2021/05/18 12:16:40 fetching corpus: 28950, signal 1026005/1297821 (executing program) 2021/05/18 12:16:40 fetching corpus: 29000, signal 1026484/1298332 (executing program) 2021/05/18 12:16:40 fetching corpus: 29050, signal 1026873/1298844 (executing program) 2021/05/18 12:16:40 fetching corpus: 29100, signal 1027210/1299377 (executing program) 2021/05/18 12:16:40 fetching corpus: 29150, signal 1027763/1299918 (executing program) 2021/05/18 12:16:40 fetching corpus: 29200, signal 1028243/1300452 (executing program) 2021/05/18 12:16:41 fetching corpus: 29250, signal 1028696/1300980 (executing program) 2021/05/18 12:16:41 fetching corpus: 29300, signal 1029079/1301512 (executing program) 2021/05/18 12:16:41 fetching corpus: 29350, signal 1029688/1302041 (executing program) 2021/05/18 12:16:41 fetching corpus: 29400, signal 1030131/1302554 (executing program) 2021/05/18 12:16:41 fetching corpus: 29450, signal 1030831/1303084 (executing program) 2021/05/18 12:16:41 fetching corpus: 29500, signal 1031286/1303578 (executing program) 2021/05/18 12:16:41 fetching corpus: 29550, signal 1031721/1304079 (executing program) 2021/05/18 12:16:41 fetching corpus: 29600, signal 1032194/1304595 (executing program) 2021/05/18 12:16:41 fetching corpus: 29650, signal 1032440/1305084 (executing program) 2021/05/18 12:16:41 fetching corpus: 29700, signal 1032847/1305603 (executing program) 2021/05/18 12:16:42 fetching corpus: 29750, signal 1033167/1306106 (executing program) 2021/05/18 12:16:42 fetching corpus: 29800, signal 1033431/1306589 (executing program) 2021/05/18 12:16:42 fetching corpus: 29850, signal 1033810/1307082 (executing program) 2021/05/18 12:16:42 fetching corpus: 29900, signal 1034214/1307621 (executing program) 2021/05/18 12:16:42 fetching corpus: 29950, signal 1034592/1308125 (executing program) 2021/05/18 12:16:42 fetching corpus: 30000, signal 1035045/1308617 (executing program) 2021/05/18 12:16:42 fetching corpus: 30050, signal 1035452/1309077 (executing program) 2021/05/18 12:16:42 fetching corpus: 30100, signal 1035937/1309570 (executing program) 2021/05/18 12:16:42 fetching corpus: 30150, signal 1036275/1310048 (executing program) 2021/05/18 12:16:43 fetching corpus: 30200, signal 1036833/1310550 (executing program) 2021/05/18 12:16:43 fetching corpus: 30250, signal 1037180/1311043 (executing program) 2021/05/18 12:16:43 fetching corpus: 30300, signal 1037620/1311532 (executing program) 2021/05/18 12:16:43 fetching corpus: 30350, signal 1037957/1312004 (executing program) 2021/05/18 12:16:43 fetching corpus: 30400, signal 1038231/1312493 (executing program) 2021/05/18 12:16:43 fetching corpus: 30450, signal 1038692/1312945 (executing program) 2021/05/18 12:16:43 fetching corpus: 30500, signal 1039076/1313425 (executing program) 2021/05/18 12:16:43 fetching corpus: 30550, signal 1039458/1313941 (executing program) 2021/05/18 12:16:43 fetching corpus: 30600, signal 1039802/1314399 (executing program) 2021/05/18 12:16:43 fetching corpus: 30650, signal 1040207/1314878 (executing program) 2021/05/18 12:16:43 fetching corpus: 30700, signal 1040615/1315374 (executing program) 2021/05/18 12:16:44 fetching corpus: 30750, signal 1040962/1315862 (executing program) 2021/05/18 12:16:44 fetching corpus: 30800, signal 1041383/1316358 (executing program) 2021/05/18 12:16:44 fetching corpus: 30850, signal 1042030/1316845 (executing program) 2021/05/18 12:16:44 fetching corpus: 30900, signal 1042460/1317308 (executing program) 2021/05/18 12:16:44 fetching corpus: 30950, signal 1042920/1317771 (executing program) 2021/05/18 12:16:44 fetching corpus: 31000, signal 1043344/1318273 (executing program) 2021/05/18 12:16:44 fetching corpus: 31050, signal 1050322/1319205 (executing program) 2021/05/18 12:16:44 fetching corpus: 31100, signal 1051019/1319673 (executing program) 2021/05/18 12:16:45 fetching corpus: 31150, signal 1051304/1320116 (executing program) 2021/05/18 12:16:45 fetching corpus: 31200, signal 1051920/1320617 (executing program) 2021/05/18 12:16:45 fetching corpus: 31250, signal 1052254/1321077 (executing program) 2021/05/18 12:16:45 fetching corpus: 31300, signal 1052827/1321522 (executing program) 2021/05/18 12:16:45 fetching corpus: 31350, signal 1053263/1321959 (executing program) 2021/05/18 12:16:45 fetching corpus: 31400, signal 1053672/1322426 (executing program) 2021/05/18 12:16:45 fetching corpus: 31450, signal 1054108/1322864 (executing program) 2021/05/18 12:16:45 fetching corpus: 31500, signal 1054664/1323345 (executing program) 2021/05/18 12:16:45 fetching corpus: 31550, signal 1055214/1323806 (executing program) 2021/05/18 12:16:46 fetching corpus: 31600, signal 1055527/1324252 (executing program) 2021/05/18 12:16:46 fetching corpus: 31650, signal 1056056/1324732 (executing program) 2021/05/18 12:16:46 fetching corpus: 31700, signal 1056414/1325166 (executing program) 2021/05/18 12:16:46 fetching corpus: 31750, signal 1056768/1325609 (executing program) 2021/05/18 12:16:46 fetching corpus: 31800, signal 1057340/1326054 (executing program) 2021/05/18 12:16:46 fetching corpus: 31850, signal 1057690/1326462 (executing program) 2021/05/18 12:16:46 fetching corpus: 31900, signal 1058127/1326915 (executing program) 2021/05/18 12:16:46 fetching corpus: 31950, signal 1058402/1327343 (executing program) 2021/05/18 12:16:46 fetching corpus: 32000, signal 1058722/1327770 (executing program) 2021/05/18 12:16:47 fetching corpus: 32050, signal 1059235/1328193 (executing program) 2021/05/18 12:16:47 fetching corpus: 32100, signal 1059742/1328628 (executing program) 2021/05/18 12:16:47 fetching corpus: 32150, signal 1060280/1329069 (executing program) 2021/05/18 12:16:47 fetching corpus: 32200, signal 1060720/1329478 (executing program) 2021/05/18 12:16:47 fetching corpus: 32250, signal 1061316/1329906 (executing program) 2021/05/18 12:16:47 fetching corpus: 32300, signal 1061872/1330326 (executing program) 2021/05/18 12:16:47 fetching corpus: 32350, signal 1062430/1330782 (executing program) 2021/05/18 12:16:47 fetching corpus: 32400, signal 1062820/1331211 (executing program) 2021/05/18 12:16:48 fetching corpus: 32450, signal 1063385/1331650 (executing program) 2021/05/18 12:16:48 fetching corpus: 32500, signal 1063852/1332085 (executing program) 2021/05/18 12:16:48 fetching corpus: 32550, signal 1064312/1332483 (executing program) 2021/05/18 12:16:48 fetching corpus: 32600, signal 1064787/1332909 (executing program) 2021/05/18 12:16:48 fetching corpus: 32650, signal 1065241/1333323 (executing program) 2021/05/18 12:16:48 fetching corpus: 32700, signal 1065680/1333729 (executing program) 2021/05/18 12:16:48 fetching corpus: 32750, signal 1066164/1334132 (executing program) 2021/05/18 12:16:48 fetching corpus: 32800, signal 1066746/1334549 (executing program) 2021/05/18 12:16:49 fetching corpus: 32850, signal 1067114/1334961 (executing program) 2021/05/18 12:16:49 fetching corpus: 32900, signal 1067557/1335368 (executing program) 2021/05/18 12:16:49 fetching corpus: 32950, signal 1068211/1335798 (executing program) 2021/05/18 12:16:49 fetching corpus: 33000, signal 1068771/1336237 (executing program) 2021/05/18 12:16:49 fetching corpus: 33050, signal 1069280/1336654 (executing program) 2021/05/18 12:16:49 fetching corpus: 33100, signal 1069897/1337083 (executing program) 2021/05/18 12:16:49 fetching corpus: 33150, signal 1070199/1337477 (executing program) 2021/05/18 12:16:49 fetching corpus: 33200, signal 1070620/1337888 (executing program) 2021/05/18 12:16:49 fetching corpus: 33250, signal 1070949/1338287 (executing program) 2021/05/18 12:16:50 fetching corpus: 33300, signal 1071445/1338722 (executing program) 2021/05/18 12:16:50 fetching corpus: 33350, signal 1071694/1339132 (executing program) 2021/05/18 12:16:50 fetching corpus: 33400, signal 1072335/1339557 (executing program) 2021/05/18 12:16:50 fetching corpus: 33450, signal 1072795/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33500, signal 1073179/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33550, signal 1073546/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33600, signal 1073873/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33650, signal 1074400/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33700, signal 1074899/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33750, signal 1075269/1339878 (executing program) 2021/05/18 12:16:50 fetching corpus: 33800, signal 1075543/1339878 (executing program) 2021/05/18 12:16:51 fetching corpus: 33850, signal 1076142/1339878 (executing program) 2021/05/18 12:16:51 fetching corpus: 33900, signal 1076494/1339878 (executing program) 2021/05/18 12:16:51 fetching corpus: 33950, signal 1076796/1339878 (executing program) 2021/05/18 12:16:51 fetching corpus: 34000, signal 1077125/1339881 (executing program) 2021/05/18 12:16:51 fetching corpus: 34050, signal 1077414/1339881 (executing program) 2021/05/18 12:16:51 fetching corpus: 34100, signal 1077762/1339881 (executing program) 2021/05/18 12:16:51 fetching corpus: 34150, signal 1078022/1339881 (executing program) 2021/05/18 12:16:51 fetching corpus: 34200, signal 1078276/1339881 (executing program) 2021/05/18 12:16:51 fetching corpus: 34250, signal 1078804/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34300, signal 1079349/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34350, signal 1079652/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34400, signal 1080049/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34450, signal 1080529/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34500, signal 1080869/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34550, signal 1081396/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34600, signal 1081830/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34650, signal 1082160/1339881 (executing program) 2021/05/18 12:16:52 fetching corpus: 34700, signal 1082512/1339883 (executing program) 2021/05/18 12:16:52 fetching corpus: 34750, signal 1082942/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 34800, signal 1083569/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 34850, signal 1083987/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 34900, signal 1084341/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 34950, signal 1084753/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 35000, signal 1085354/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 35050, signal 1085648/1339883 (executing program) 2021/05/18 12:16:53 fetching corpus: 35100, signal 1086013/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35150, signal 1086353/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35200, signal 1086636/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35250, signal 1087192/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35300, signal 1087467/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35350, signal 1087784/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35400, signal 1088323/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35450, signal 1088807/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35500, signal 1089392/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35550, signal 1089845/1339883 (executing program) 2021/05/18 12:16:54 fetching corpus: 35600, signal 1090153/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35650, signal 1090715/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35700, signal 1091011/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35750, signal 1091489/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35800, signal 1091805/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35850, signal 1092277/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35900, signal 1092603/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 35950, signal 1093051/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 36000, signal 1093447/1339883 (executing program) 2021/05/18 12:16:55 fetching corpus: 36050, signal 1093740/1339883 (executing program) 2021/05/18 12:16:56 fetching corpus: 36100, signal 1094056/1339883 (executing program) 2021/05/18 12:16:56 fetching corpus: 36150, signal 1094296/1339883 (executing program) 2021/05/18 12:16:56 fetching corpus: 36200, signal 1094676/1339883 (executing program) 2021/05/18 12:16:56 fetching corpus: 36250, signal 1095057/1339888 (executing program) 2021/05/18 12:16:56 fetching corpus: 36300, signal 1095372/1339888 (executing program) 2021/05/18 12:16:56 fetching corpus: 36350, signal 1095677/1339888 (executing program) 2021/05/18 12:16:56 fetching corpus: 36400, signal 1096135/1339888 (executing program) 2021/05/18 12:16:56 fetching corpus: 36450, signal 1096432/1339888 (executing program) 2021/05/18 12:16:56 fetching corpus: 36500, signal 1097218/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36550, signal 1097727/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36600, signal 1098076/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36650, signal 1098495/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36700, signal 1098882/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36750, signal 1099248/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36800, signal 1099560/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36850, signal 1099931/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36900, signal 1100183/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 36950, signal 1100454/1339888 (executing program) 2021/05/18 12:16:57 fetching corpus: 37000, signal 1101136/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37050, signal 1101398/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37100, signal 1101727/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37150, signal 1102196/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37200, signal 1102554/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37250, signal 1102923/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37300, signal 1103246/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37350, signal 1103713/1339888 (executing program) 2021/05/18 12:16:58 fetching corpus: 37400, signal 1103991/1339889 (executing program) 2021/05/18 12:16:58 fetching corpus: 37450, signal 1104221/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37500, signal 1104574/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37550, signal 1104929/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37600, signal 1105232/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37650, signal 1105561/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37700, signal 1106035/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37750, signal 1106366/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37800, signal 1106626/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37850, signal 1107002/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37900, signal 1107395/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 37950, signal 1108010/1339889 (executing program) 2021/05/18 12:16:59 fetching corpus: 38000, signal 1108234/1339889 (executing program) 2021/05/18 12:17:00 fetching corpus: 38050, signal 1108644/1339889 (executing program) 2021/05/18 12:17:00 fetching corpus: 38100, signal 1108886/1339889 (executing program) 2021/05/18 12:17:00 fetching corpus: 38150, signal 1109172/1339889 (executing program) 2021/05/18 12:17:00 fetching corpus: 38200, signal 1109569/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38250, signal 1109840/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38300, signal 1110186/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38350, signal 1110442/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38400, signal 1110895/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38450, signal 1111190/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38500, signal 1111604/1339894 (executing program) 2021/05/18 12:17:00 fetching corpus: 38550, signal 1111867/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38600, signal 1112153/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38650, signal 1112538/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38700, signal 1112936/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38750, signal 1113318/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38800, signal 1113660/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38850, signal 1113932/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38900, signal 1114193/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 38950, signal 1114585/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 39000, signal 1114885/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 39050, signal 1115190/1339894 (executing program) 2021/05/18 12:17:01 fetching corpus: 39100, signal 1115441/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39150, signal 1115806/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39200, signal 1116739/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39250, signal 1117120/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39300, signal 1117443/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39350, signal 1117834/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39400, signal 1118226/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39450, signal 1118664/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39500, signal 1118959/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39550, signal 1119396/1339894 (executing program) 2021/05/18 12:17:02 fetching corpus: 39600, signal 1119766/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39650, signal 1120051/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39700, signal 1120439/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39750, signal 1120933/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39800, signal 1121292/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39850, signal 1121757/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39900, signal 1122012/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 39950, signal 1122488/1339894 (executing program) 2021/05/18 12:17:03 fetching corpus: 40000, signal 1122783/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40050, signal 1123227/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40100, signal 1123654/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40150, signal 1123897/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40200, signal 1124174/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40250, signal 1124475/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40300, signal 1124723/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40350, signal 1124982/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40400, signal 1125924/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40450, signal 1126370/1339894 (executing program) 2021/05/18 12:17:04 fetching corpus: 40500, signal 1126627/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40550, signal 1126971/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40600, signal 1127298/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40650, signal 1127626/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40700, signal 1127907/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40750, signal 1128117/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40800, signal 1128469/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40850, signal 1128810/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40900, signal 1129214/1339894 (executing program) 2021/05/18 12:17:05 fetching corpus: 40950, signal 1129479/1339911 (executing program) 2021/05/18 12:17:05 fetching corpus: 41000, signal 1129771/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41050, signal 1130315/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41100, signal 1130543/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41150, signal 1130791/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41200, signal 1131139/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41250, signal 1131469/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41300, signal 1131804/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41350, signal 1132085/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41400, signal 1132375/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41450, signal 1132686/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41500, signal 1132892/1339911 (executing program) 2021/05/18 12:17:06 fetching corpus: 41550, signal 1133699/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41600, signal 1134066/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41650, signal 1134328/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41700, signal 1134547/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41750, signal 1135231/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41800, signal 1135460/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41850, signal 1135765/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41900, signal 1136131/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 41950, signal 1136515/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 42000, signal 1136795/1339911 (executing program) 2021/05/18 12:17:07 fetching corpus: 42050, signal 1137144/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42100, signal 1137384/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42150, signal 1137691/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42200, signal 1137960/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42250, signal 1138214/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42300, signal 1138503/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42350, signal 1138834/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42400, signal 1139352/1339911 (executing program) 2021/05/18 12:17:08 fetching corpus: 42450, signal 1139565/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42500, signal 1139812/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42550, signal 1140259/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42600, signal 1140541/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42650, signal 1140919/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42700, signal 1141253/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42750, signal 1141638/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42800, signal 1142036/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42850, signal 1142351/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42900, signal 1142551/1339911 (executing program) 2021/05/18 12:17:09 fetching corpus: 42950, signal 1142991/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43000, signal 1143355/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43050, signal 1143731/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43100, signal 1144274/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43150, signal 1144622/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43200, signal 1144884/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43250, signal 1145213/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43300, signal 1145538/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43350, signal 1145803/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43400, signal 1146082/1339911 (executing program) 2021/05/18 12:17:10 fetching corpus: 43450, signal 1146433/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43500, signal 1146735/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43550, signal 1146945/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43600, signal 1147333/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43650, signal 1147582/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43700, signal 1147880/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43750, signal 1148266/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43800, signal 1148553/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43850, signal 1148799/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43900, signal 1149122/1339911 (executing program) 2021/05/18 12:17:11 fetching corpus: 43950, signal 1150430/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44000, signal 1150731/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44050, signal 1151075/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44100, signal 1151333/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44150, signal 1151563/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44200, signal 1151871/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44250, signal 1152119/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44300, signal 1152472/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44350, signal 1152831/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44400, signal 1153162/1339911 (executing program) 2021/05/18 12:17:12 fetching corpus: 44450, signal 1153472/1339911 (executing program) 2021/05/18 12:17:13 fetching corpus: 44500, signal 1154747/1339911 (executing program) 2021/05/18 12:17:13 fetching corpus: 44550, signal 1154996/1339911 (executing program) 2021/05/18 12:17:13 fetching corpus: 44600, signal 1155232/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44650, signal 1155616/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44700, signal 1155932/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44750, signal 1156482/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44800, signal 1156756/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44850, signal 1157090/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44900, signal 1157486/1339914 (executing program) 2021/05/18 12:17:13 fetching corpus: 44950, signal 1157832/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45000, signal 1158203/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45050, signal 1158456/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45100, signal 1159038/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45150, signal 1159575/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45200, signal 1159826/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45250, signal 1160234/1339914 (executing program) 2021/05/18 12:17:14 fetching corpus: 45300, signal 1160512/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45350, signal 1160730/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45400, signal 1161103/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45450, signal 1161357/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45500, signal 1161568/1339914 (executing program) [ 133.950975] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.956703] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/18 12:17:15 fetching corpus: 45550, signal 1161836/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45600, signal 1162424/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45650, signal 1162685/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45700, signal 1163020/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45750, signal 1163338/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45800, signal 1163684/1339914 (executing program) 2021/05/18 12:17:15 fetching corpus: 45850, signal 1163887/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 45900, signal 1164359/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 45950, signal 1164728/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46000, signal 1164949/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46050, signal 1165257/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46100, signal 1165587/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46150, signal 1165995/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46200, signal 1166291/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46250, signal 1166523/1339914 (executing program) 2021/05/18 12:17:16 fetching corpus: 46300, signal 1167066/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46350, signal 1167323/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46400, signal 1167604/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46450, signal 1167780/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46500, signal 1168005/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46550, signal 1168326/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46600, signal 1168683/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46650, signal 1169002/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46700, signal 1169213/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46750, signal 1169457/1339914 (executing program) 2021/05/18 12:17:17 fetching corpus: 46800, signal 1169635/1339914 (executing program) 2021/05/18 12:17:18 fetching corpus: 46850, signal 1170129/1339914 (executing program) 2021/05/18 12:17:18 fetching corpus: 46900, signal 1170360/1339914 (executing program) 2021/05/18 12:17:18 fetching corpus: 46950, signal 1170583/1339914 (executing program) 2021/05/18 12:17:18 fetching corpus: 47000, signal 1170912/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47050, signal 1171083/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47100, signal 1171446/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47150, signal 1171774/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47200, signal 1172004/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47250, signal 1172394/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47300, signal 1172660/1339916 (executing program) 2021/05/18 12:17:18 fetching corpus: 47350, signal 1173033/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47400, signal 1173306/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47450, signal 1173717/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47500, signal 1173890/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47550, signal 1174123/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47600, signal 1174378/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47650, signal 1174686/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47700, signal 1174970/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47750, signal 1175343/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47800, signal 1175609/1339916 (executing program) 2021/05/18 12:17:19 fetching corpus: 47850, signal 1175851/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 47900, signal 1176348/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 47950, signal 1176631/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 48000, signal 1176986/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 48050, signal 1177227/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 48100, signal 1177443/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 48150, signal 1177625/1339916 (executing program) 2021/05/18 12:17:20 fetching corpus: 48200, signal 1177876/1339916 (executing program) 2021/05/18 12:17:21 fetching corpus: 48250, signal 1178186/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48300, signal 1178577/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48350, signal 1178824/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48400, signal 1179457/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48450, signal 1179657/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48500, signal 1179971/1339922 (executing program) 2021/05/18 12:17:21 fetching corpus: 48550, signal 1180312/1339923 (executing program) 2021/05/18 12:17:21 fetching corpus: 48600, signal 1180668/1339923 (executing program) 2021/05/18 12:17:21 fetching corpus: 48650, signal 1180910/1339923 (executing program) 2021/05/18 12:17:21 fetching corpus: 48700, signal 1181337/1339923 (executing program) 2021/05/18 12:17:21 fetching corpus: 48750, signal 1181551/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 48800, signal 1181908/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 48850, signal 1182182/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 48900, signal 1182491/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 48950, signal 1182893/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 49000, signal 1183163/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 49050, signal 1183431/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 49100, signal 1183643/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 49150, signal 1183947/1339923 (executing program) 2021/05/18 12:17:22 fetching corpus: 49200, signal 1184223/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49250, signal 1184474/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49300, signal 1184707/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49350, signal 1184939/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49400, signal 1185235/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49450, signal 1185445/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49500, signal 1185830/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49550, signal 1186061/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49600, signal 1186351/1339923 (executing program) 2021/05/18 12:17:23 fetching corpus: 49650, signal 1186581/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49700, signal 1186911/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49750, signal 1187217/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49800, signal 1187412/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49850, signal 1187650/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49900, signal 1187919/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 49950, signal 1188156/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 50000, signal 1188432/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 50050, signal 1188821/1339923 (executing program) 2021/05/18 12:17:24 fetching corpus: 50100, signal 1189018/1339923 (executing program) 2021/05/18 12:17:25 fetching corpus: 50150, signal 1189228/1339923 (executing program) 2021/05/18 12:17:25 fetching corpus: 50200, signal 1189466/1339923 (executing program) 2021/05/18 12:17:25 fetching corpus: 50250, signal 1189739/1339923 (executing program) 2021/05/18 12:17:25 fetching corpus: 50300, signal 1190124/1339925 (executing program) 2021/05/18 12:17:25 fetching corpus: 50350, signal 1190359/1339925 (executing program) 2021/05/18 12:17:25 fetching corpus: 50400, signal 1190711/1339925 (executing program) 2021/05/18 12:17:25 fetching corpus: 50450, signal 1191246/1339928 (executing program) 2021/05/18 12:17:25 fetching corpus: 50500, signal 1191502/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50550, signal 1191700/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50600, signal 1192052/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50650, signal 1192353/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50700, signal 1192618/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50750, signal 1192851/1339928 (executing program) 2021/05/18 12:17:26 fetching corpus: 50800, signal 1193118/1339929 (executing program) 2021/05/18 12:17:26 fetching corpus: 50850, signal 1193425/1339931 (executing program) 2021/05/18 12:17:26 fetching corpus: 50900, signal 1193642/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 50950, signal 1194064/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51000, signal 1194335/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51050, signal 1194551/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51100, signal 1194859/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51150, signal 1195110/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51200, signal 1195404/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51250, signal 1195677/1339931 (executing program) 2021/05/18 12:17:27 fetching corpus: 51300, signal 1195936/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51350, signal 1196161/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51400, signal 1196500/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51450, signal 1196799/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51500, signal 1197347/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51550, signal 1197574/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51600, signal 1197893/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51650, signal 1198189/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51700, signal 1198403/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51750, signal 1198687/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51800, signal 1198988/1339931 (executing program) 2021/05/18 12:17:28 fetching corpus: 51850, signal 1199252/1339931 (executing program) 2021/05/18 12:17:29 fetching corpus: 51900, signal 1199565/1339931 (executing program) 2021/05/18 12:17:29 fetching corpus: 51950, signal 1199846/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52000, signal 1200129/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52050, signal 1200333/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52100, signal 1200496/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52150, signal 1200776/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52200, signal 1201042/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52250, signal 1201258/1339935 (executing program) 2021/05/18 12:17:29 fetching corpus: 52300, signal 1201495/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52350, signal 1201713/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52400, signal 1201998/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52450, signal 1202402/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52500, signal 1202643/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52550, signal 1202970/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52600, signal 1203289/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52650, signal 1203548/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52700, signal 1203864/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52750, signal 1204140/1339935 (executing program) 2021/05/18 12:17:30 fetching corpus: 52800, signal 1204424/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 52850, signal 1204754/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 52900, signal 1204929/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 52950, signal 1205140/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53000, signal 1205360/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53050, signal 1205620/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53100, signal 1205868/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53150, signal 1206088/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53200, signal 1206376/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53250, signal 1206543/1339935 (executing program) 2021/05/18 12:17:31 fetching corpus: 53300, signal 1206792/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53350, signal 1207024/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53400, signal 1207276/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53450, signal 1207550/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53500, signal 1207817/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53550, signal 1208104/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53600, signal 1208491/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53650, signal 1208872/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53700, signal 1209076/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53750, signal 1209391/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53800, signal 1209661/1339943 (executing program) 2021/05/18 12:17:32 fetching corpus: 53850, signal 1209827/1339943 (executing program) 2021/05/18 12:17:33 fetching corpus: 53900, signal 1210004/1339943 (executing program) 2021/05/18 12:17:33 fetching corpus: 53950, signal 1210199/1339943 (executing program) 2021/05/18 12:17:33 fetching corpus: 54000, signal 1210407/1339943 (executing program) 2021/05/18 12:17:33 fetching corpus: 54050, signal 1210799/1339946 (executing program) 2021/05/18 12:17:33 fetching corpus: 54100, signal 1210989/1339946 (executing program) 2021/05/18 12:17:33 fetching corpus: 54150, signal 1211311/1339946 (executing program) 2021/05/18 12:17:33 fetching corpus: 54200, signal 1211658/1339946 (executing program) 2021/05/18 12:17:33 fetching corpus: 54250, signal 1211928/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54300, signal 1212217/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54350, signal 1212448/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54400, signal 1212726/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54450, signal 1213000/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54500, signal 1213214/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54550, signal 1213378/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54600, signal 1213646/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54650, signal 1213945/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54700, signal 1214190/1339946 (executing program) 2021/05/18 12:17:34 fetching corpus: 54750, signal 1214521/1339946 (executing program) 2021/05/18 12:17:35 fetching corpus: 54800, signal 1214741/1339946 (executing program) 2021/05/18 12:17:35 fetching corpus: 54850, signal 1214952/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 54900, signal 1215191/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 54950, signal 1215380/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55000, signal 1215638/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55050, signal 1215841/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55100, signal 1216185/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55150, signal 1216575/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55200, signal 1216835/1339947 (executing program) 2021/05/18 12:17:35 fetching corpus: 55250, signal 1217095/1339947 (executing program) 2021/05/18 12:17:36 fetching corpus: 55300, signal 1217395/1339952 (executing program) 2021/05/18 12:17:36 fetching corpus: 55350, signal 1217635/1339953 (executing program) 2021/05/18 12:17:36 fetching corpus: 55400, signal 1217909/1339953 (executing program) 2021/05/18 12:17:36 fetching corpus: 55450, signal 1218105/1339953 (executing program) 2021/05/18 12:17:36 fetching corpus: 55500, signal 1219165/1339953 (executing program) 2021/05/18 12:17:36 fetching corpus: 55550, signal 1219377/1339955 (executing program) 2021/05/18 12:17:36 fetching corpus: 55600, signal 1219704/1339955 (executing program) 2021/05/18 12:17:36 fetching corpus: 55650, signal 1219934/1339955 (executing program) 2021/05/18 12:17:36 fetching corpus: 55700, signal 1220144/1339955 (executing program) 2021/05/18 12:17:36 fetching corpus: 55750, signal 1220359/1339956 (executing program) 2021/05/18 12:17:36 fetching corpus: 55800, signal 1220586/1339956 (executing program) 2021/05/18 12:17:36 fetching corpus: 55850, signal 1220862/1339956 (executing program) 2021/05/18 12:17:37 fetching corpus: 55900, signal 1221205/1339956 (executing program) 2021/05/18 12:17:37 fetching corpus: 55950, signal 1221413/1339956 (executing program) 2021/05/18 12:17:37 fetching corpus: 56000, signal 1221679/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56050, signal 1221988/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56100, signal 1222258/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56150, signal 1222717/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56200, signal 1222917/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56250, signal 1223324/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56300, signal 1223780/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56350, signal 1224094/1339984 (executing program) 2021/05/18 12:17:37 fetching corpus: 56400, signal 1224331/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56450, signal 1224560/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56500, signal 1224810/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56550, signal 1225037/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56600, signal 1225405/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56650, signal 1225658/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56700, signal 1225979/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56750, signal 1226177/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56800, signal 1226341/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56850, signal 1226525/1339984 (executing program) 2021/05/18 12:17:38 fetching corpus: 56900, signal 1226876/1339984 (executing program) 2021/05/18 12:17:39 fetching corpus: 56950, signal 1227245/1339984 (executing program) 2021/05/18 12:17:39 fetching corpus: 57000, signal 1227664/1339984 (executing program) 2021/05/18 12:17:39 fetching corpus: 57050, signal 1227898/1339984 (executing program) 2021/05/18 12:17:39 fetching corpus: 57100, signal 1228183/1339984 (executing program) 2021/05/18 12:17:39 fetching corpus: 57150, signal 1228435/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57200, signal 1228680/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57250, signal 1228980/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57300, signal 1229132/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57350, signal 1229409/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57400, signal 1229556/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57450, signal 1229788/1339984 (executing program) 2021/05/18 12:17:40 fetching corpus: 57500, signal 1229991/1339986 (executing program) 2021/05/18 12:17:40 fetching corpus: 57550, signal 1230180/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57600, signal 1230409/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57650, signal 1230639/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57700, signal 1230905/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57750, signal 1231261/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57800, signal 1231482/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57850, signal 1231646/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57900, signal 1231839/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 57950, signal 1232069/1339986 (executing program) 2021/05/18 12:17:41 fetching corpus: 58000, signal 1232349/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58050, signal 1232563/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58100, signal 1232750/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58150, signal 1232969/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58200, signal 1233251/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58250, signal 1233504/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58300, signal 1233675/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58350, signal 1233887/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58400, signal 1234197/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58450, signal 1234412/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58500, signal 1234688/1339986 (executing program) 2021/05/18 12:17:42 fetching corpus: 58550, signal 1234865/1339986 (executing program) 2021/05/18 12:17:43 fetching corpus: 58600, signal 1235188/1339986 (executing program) 2021/05/18 12:17:43 fetching corpus: 58650, signal 1235550/1339986 (executing program) 2021/05/18 12:17:43 fetching corpus: 58700, signal 1235763/1339986 (executing program) 2021/05/18 12:17:43 fetching corpus: 58750, signal 1236011/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 58800, signal 1236377/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 58850, signal 1236540/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 58900, signal 1236757/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 58950, signal 1237155/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 59000, signal 1237441/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 59050, signal 1237786/1339987 (executing program) 2021/05/18 12:17:43 fetching corpus: 59100, signal 1238084/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59150, signal 1238282/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59200, signal 1238463/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59250, signal 1238663/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59300, signal 1239139/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59350, signal 1239331/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59400, signal 1239548/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59450, signal 1239799/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59500, signal 1240087/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59550, signal 1240364/1339987 (executing program) 2021/05/18 12:17:44 fetching corpus: 59600, signal 1240657/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59650, signal 1240935/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59700, signal 1241179/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59750, signal 1241393/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59800, signal 1241669/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59850, signal 1241891/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59900, signal 1242238/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 59950, signal 1242453/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 60000, signal 1242743/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 60050, signal 1243006/1339987 (executing program) 2021/05/18 12:17:45 fetching corpus: 60100, signal 1243270/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60150, signal 1243484/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60200, signal 1243691/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60250, signal 1243864/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60300, signal 1244095/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60350, signal 1244349/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60400, signal 1244513/1339987 (executing program) 2021/05/18 12:17:46 fetching corpus: 60450, signal 1244735/1339989 (executing program) 2021/05/18 12:17:46 fetching corpus: 60500, signal 1244956/1339989 (executing program) 2021/05/18 12:17:46 fetching corpus: 60550, signal 1245195/1339995 (executing program) 2021/05/18 12:17:46 fetching corpus: 60600, signal 1245466/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60650, signal 1245763/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60700, signal 1245983/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60750, signal 1246161/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60800, signal 1246370/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60850, signal 1246562/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60900, signal 1246714/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 60950, signal 1246879/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 61000, signal 1247051/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 61050, signal 1247295/1339995 (executing program) 2021/05/18 12:17:47 fetching corpus: 61100, signal 1247493/1339995 (executing program) 2021/05/18 12:17:48 fetching corpus: 61150, signal 1247682/1339995 (executing program) 2021/05/18 12:17:48 fetching corpus: 61200, signal 1247874/1339995 (executing program) 2021/05/18 12:17:48 fetching corpus: 61250, signal 1248018/1339995 (executing program) 2021/05/18 12:17:48 fetching corpus: 61300, signal 1248277/1339996 (executing program) 2021/05/18 12:17:48 fetching corpus: 61350, signal 1248402/1339996 (executing program) 2021/05/18 12:17:48 fetching corpus: 61400, signal 1248691/1339996 (executing program) 2021/05/18 12:17:48 fetching corpus: 61450, signal 1248883/1339996 (executing program) 2021/05/18 12:17:48 fetching corpus: 61500, signal 1249121/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61550, signal 1249386/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61600, signal 1249630/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61650, signal 1249899/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61700, signal 1250193/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61750, signal 1250399/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61800, signal 1250652/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61850, signal 1250856/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61900, signal 1251162/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 61950, signal 1251331/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 62000, signal 1251731/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 62050, signal 1252021/1339996 (executing program) 2021/05/18 12:17:49 fetching corpus: 62100, signal 1252153/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62150, signal 1252331/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62200, signal 1252566/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62250, signal 1252750/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62300, signal 1252965/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62350, signal 1253191/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62400, signal 1253411/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62450, signal 1253591/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62475, signal 1253686/1339996 (executing program) 2021/05/18 12:17:50 fetching corpus: 62475, signal 1253686/1339996 (executing program) 2021/05/18 12:17:52 starting 6 fuzzer processes 12:17:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, &(0x7f0000000140)={0xb}, 0xb) 12:17:52 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x140102, 0x0) write$dsp(r0, 0x0, 0x0) 12:17:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="c13406b82041bb1aeaffc3c452967a4f", 0x10) 12:17:53 executing program 3: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000013c0)={[{@file_umask}, {@uid={'uid', 0x3d, 0xee01}}, {@dir_umask}, {@session}]}) 12:17:53 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) 12:17:53 executing program 5: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80040, &(0x7f0000000100)) [ 172.548116] IPVS: ftp: loaded support on port[0] = 21 [ 172.705180] IPVS: ftp: loaded support on port[0] = 21 [ 172.715733] chnl_net:caif_netlink_parms(): no params data found [ 172.901731] chnl_net:caif_netlink_parms(): no params data found [ 172.951340] IPVS: ftp: loaded support on port[0] = 21 [ 172.955093] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.965720] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.974110] device bridge_slave_0 entered promiscuous mode [ 172.998104] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.005567] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.019713] device bridge_slave_1 entered promiscuous mode [ 173.066588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.081804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.127509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.129074] IPVS: ftp: loaded support on port[0] = 21 [ 173.145989] team0: Port device team_slave_0 added [ 173.177189] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.195368] team0: Port device team_slave_1 added [ 173.245068] IPVS: ftp: loaded support on port[0] = 21 [ 173.255023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.263649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.290816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.301850] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.308213] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.318162] device bridge_slave_0 entered promiscuous mode [ 173.384053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.392166] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.423252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.438457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.445740] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.452834] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.460707] device bridge_slave_1 entered promiscuous mode [ 173.500351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.525234] chnl_net:caif_netlink_parms(): no params data found [ 173.562035] device hsr_slave_0 entered promiscuous mode [ 173.568320] device hsr_slave_1 entered promiscuous mode [ 173.576626] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.581295] IPVS: ftp: loaded support on port[0] = 21 [ 173.603029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.614777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.627995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.750085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.757669] team0: Port device team_slave_0 added [ 173.785218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.792984] team0: Port device team_slave_1 added [ 173.841344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.847630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.876398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.907146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.913712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.940408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.952030] chnl_net:caif_netlink_parms(): no params data found [ 173.999684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.007361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.032460] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.038911] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.047360] device bridge_slave_0 entered promiscuous mode [ 174.076288] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.083118] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.094033] device bridge_slave_1 entered promiscuous mode [ 174.150009] device hsr_slave_0 entered promiscuous mode [ 174.156164] device hsr_slave_1 entered promiscuous mode [ 174.190447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.205632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.217524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.235022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.250588] chnl_net:caif_netlink_parms(): no params data found [ 174.317425] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.325279] team0: Port device team_slave_0 added [ 174.394426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.402225] team0: Port device team_slave_1 added [ 174.415455] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.422841] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.430394] device bridge_slave_0 entered promiscuous mode [ 174.459369] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.465748] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.474710] device bridge_slave_1 entered promiscuous mode [ 174.494392] chnl_net:caif_netlink_parms(): no params data found [ 174.503535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.510193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.535992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.548165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.554956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.581184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.599784] Bluetooth: hci0: command 0x0409 tx timeout [ 174.623070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.632343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.643911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.684817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.749434] Bluetooth: hci1: command 0x0409 tx timeout [ 174.762642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.775098] device hsr_slave_0 entered promiscuous mode [ 174.781509] device hsr_slave_1 entered promiscuous mode [ 174.792114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.801025] team0: Port device team_slave_0 added [ 174.809032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.816909] team0: Port device team_slave_1 added [ 174.837038] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.843775] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.852547] device bridge_slave_0 entered promiscuous mode [ 174.859693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.866382] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.873479] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.882156] device bridge_slave_1 entered promiscuous mode [ 174.910514] Bluetooth: hci2: command 0x0409 tx timeout [ 174.916340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.970343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.980599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.986848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.013067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.034414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.040942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.067232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.086622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.089243] Bluetooth: hci3: command 0x0409 tx timeout [ 175.103664] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.111414] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.119805] device bridge_slave_0 entered promiscuous mode [ 175.133935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.146747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.162137] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.168507] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.176429] device bridge_slave_1 entered promiscuous mode [ 175.194450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.211374] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.219000] team0: Port device team_slave_0 added [ 175.229457] Bluetooth: hci4: command 0x0409 tx timeout [ 175.263840] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.272156] team0: Port device team_slave_1 added [ 175.288346] device hsr_slave_0 entered promiscuous mode [ 175.295319] device hsr_slave_1 entered promiscuous mode [ 175.303270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.314459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.331624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.354895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.368825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.376796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.403253] Bluetooth: hci5: command 0x0409 tx timeout [ 175.404682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.435343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.443194] team0: Port device team_slave_0 added [ 175.457092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.464542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.471094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.496473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.508756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.523662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.531110] team0: Port device team_slave_1 added [ 175.537137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.597314] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.607919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.628146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.635575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.662375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.685891] device hsr_slave_0 entered promiscuous mode [ 175.693182] device hsr_slave_1 entered promiscuous mode [ 175.705229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.717276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.725216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.735141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.741955] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.749057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.755538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.781049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.791967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.799622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.817934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.825863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.842922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.869757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.889987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.898226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.907521] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.914101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.921378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.944267] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.963027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.982985] device hsr_slave_0 entered promiscuous mode [ 175.988612] device hsr_slave_1 entered promiscuous mode [ 175.996084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.008427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.018108] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.024542] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.033952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.042049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.050422] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.056791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.063772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.071583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.081620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.094000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.122065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.129746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.137839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.146009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.153958] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.160384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.167576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.176013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.200613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.208000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.217158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.226256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.234553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.258842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.268294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.276206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.285757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.328386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.356829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.367690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.375748] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.382171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.399273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.411368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.420376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.435469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.451995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.464395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.476102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.484208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.531885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.542403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.553625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.560755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.584071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.594787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.617773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.631719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.642807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.651307] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.670150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.677964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.686597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.694163] Bluetooth: hci0: command 0x041b tx timeout [ 176.698887] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.711437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.724829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.732950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.747073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.754349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.761267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.767943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.775054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.782311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.789280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.799040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.813369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.819766] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.827022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.840381] Bluetooth: hci1: command 0x041b tx timeout [ 176.841700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.852452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.861221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.884482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.894331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.902532] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.911159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.921361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.932216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.940277] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.946615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.954121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.961922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.972387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.980934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.992658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.999617] Bluetooth: hci2: command 0x041b tx timeout [ 177.006384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.015142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.023420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.031391] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.037733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.045290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.053160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.064352] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.074400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.090261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.097857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.106166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.113587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.123289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.133395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.142799] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.148817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.150853] Bluetooth: hci3: command 0x041b tx timeout [ 177.162317] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.182200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.188283] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.195795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.204498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.212604] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.218945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.226868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.236046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.252960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.263118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.271963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.279892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.287599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.295692] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.302103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.309930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.317458] Bluetooth: hci4: command 0x041b tx timeout [ 177.323604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.333919] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.341872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.350184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.358204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.366364] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.372861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.381191] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.388814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.396824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.409579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.423214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.435504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.444991] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.457999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.465336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.476758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.485514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.494353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.501218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.507962] Bluetooth: hci5: command 0x041b tx timeout [ 177.514946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.525420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.534935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.547677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.556264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.564385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.572616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.581259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.588982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.597352] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.603759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.613162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.623757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.635587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.645794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.656139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.664743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.673476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.681859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.690140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.697847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.705563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.715508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.721882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.741582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.751235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.760544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.771097] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.784871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.797489] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.804955] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.813844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.820514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.831564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.840107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.847569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.855698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.866680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.878397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.891183] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.898378] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.905856] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.913997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.922595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.932957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.933555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.948372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.956657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.964586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.972569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.980397] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.986911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.993903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.000700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.008807] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.021315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.027339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.040312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.055012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.063635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.070954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.078249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.086828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.094915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.103380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.111791] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.118129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.128314] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.140375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.151942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.160259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.170219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.179422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.186920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.196157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.209789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.217495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.225773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.233876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.241844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.250871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.257912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.268498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.279306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.291748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.299512] device veth0_vlan entered promiscuous mode [ 178.308826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.317890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.329981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.337500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.353923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.365875] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.393162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.404775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.422333] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.431456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.438011] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.447400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.457301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.468666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.486331] device veth1_vlan entered promiscuous mode [ 178.494307] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.507851] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.515397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.525451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.534310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.542226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.550874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.558596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.565637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.575250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.588205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.600254] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.607959] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.621992] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.630972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.638346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.647442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.655641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.662772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.669990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.677321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.685228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.692352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.704253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.713277] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.725775] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.732432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.743913] device veth0_vlan entered promiscuous mode [ 178.757841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.766348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.777092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.779421] Bluetooth: hci0: command 0x040f tx timeout [ 178.791019] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.798160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.805234] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.818893] device veth1_vlan entered promiscuous mode [ 178.826397] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.836809] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.857158] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.868723] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.882136] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.891094] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.901163] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.916509] Bluetooth: hci1: command 0x040f tx timeout [ 178.921459] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.940798] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.948909] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.958535] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.967223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.980866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.988249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.996830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.005294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.012871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.020801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.028578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.036615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.043425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.051612] device veth0_vlan entered promiscuous mode [ 179.058688] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.071660] Bluetooth: hci2: command 0x040f tx timeout [ 179.080689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.094158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.101995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.109742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.116877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.125170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.133368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.141487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.155012] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.163666] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.171515] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.180557] device veth0_macvtap entered promiscuous mode [ 179.187047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.196734] device veth0_macvtap entered promiscuous mode [ 179.203695] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.219767] device veth1_vlan entered promiscuous mode [ 179.229997] Bluetooth: hci3: command 0x040f tx timeout [ 179.243521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.255862] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.268125] device veth1_macvtap entered promiscuous mode [ 179.275035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.285783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.293896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.302001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.309047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.317697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.325289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.333876] device veth1_macvtap entered promiscuous mode [ 179.341728] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.348096] device veth0_vlan entered promiscuous mode [ 179.389851] Bluetooth: hci4: command 0x040f tx timeout [ 179.394209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.407394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.415209] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.422480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.429607] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.436869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.444302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.454328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.463651] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.473328] device veth1_vlan entered promiscuous mode [ 179.486211] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.497829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.505911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.518450] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.526537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.535184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.543635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.552571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.561244] Bluetooth: hci5: command 0x040f tx timeout [ 179.573160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.583633] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.601482] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.608502] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.616010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.624946] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.635806] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.644521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.655289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.662923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.671976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.678971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.688279] device veth0_vlan entered promiscuous mode [ 179.705833] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.715966] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.723839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.735496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.746181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.753328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.760609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.767548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.774666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.782563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.791069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.798716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.806610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.814506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.831607] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.842573] device veth1_vlan entered promiscuous mode [ 179.848379] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.867184] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.876065] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.885590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.895141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.903090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.911353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.920064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.927071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.937364] device veth0_macvtap entered promiscuous mode [ 179.944910] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.953827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.964632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.975233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.982876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.994075] device veth0_vlan entered promiscuous mode [ 180.007434] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.019737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.027087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.039338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.047269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.056871] device veth0_macvtap entered promiscuous mode [ 180.074734] device veth1_macvtap entered promiscuous mode [ 180.103498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.118411] device veth1_vlan entered promiscuous mode [ 180.137919] device veth1_macvtap entered promiscuous mode [ 180.148017] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.159707] device veth0_macvtap entered promiscuous mode [ 180.167206] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.176268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.193626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.204245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.212957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.229467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.242649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.251619] device veth1_macvtap entered promiscuous mode [ 180.258124] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.275613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.286953] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.300893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.317362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.326996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.337033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.348563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.356323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.367471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.378289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.386547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.394676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.402988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.414693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.427611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.439554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.448668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.459896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.469527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.482215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.492908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.501926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.518336] device veth0_macvtap entered promiscuous mode [ 180.531450] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.542616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.550484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.557943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.574288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.583787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.594488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.604396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.614489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.625785] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.633337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.643274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.654587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.664551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.675404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.685493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.695285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.705428] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.712489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.724980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.737106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.746590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.756254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.764621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.791356] device veth1_macvtap entered promiscuous mode [ 180.797889] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.818032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.830420] Bluetooth: hci0: command 0x0419 tx timeout [ 180.836687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.847792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.858148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.867800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.879567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.888703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.900611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.912699] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.920573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.937855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.949052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.961263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.972154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.981778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.992651] Bluetooth: hci1: command 0x0419 tx timeout [ 180.998149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.007520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.017317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.027882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.036019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.049411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.056751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.078665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.093654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.120593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.135188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.149030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.159715] Bluetooth: hci2: command 0x0419 tx timeout [ 181.223883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.238271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.249654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.266718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.276592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.286851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.296082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.305990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.315777] Bluetooth: hci3: command 0x0419 tx timeout [ 181.317199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.330991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.341673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.348619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.370186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.378219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.418191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.438403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.448381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.458249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.467707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.477533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.479539] Bluetooth: hci4: command 0x0419 tx timeout [ 181.486731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.502622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.511792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.522024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.532559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.540131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.555974] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.565337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.574924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.576898] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.592767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.613519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.636970] Bluetooth: hci5: command 0x0419 tx timeout [ 181.640900] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.672651] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.710299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.717577] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.740464] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.748981] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.749944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.763334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.771960] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.775448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.788422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.829635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:03 executing program 0: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) [ 181.999035] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 182.018775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.041515] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.052883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:18:03 executing program 1: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x8c01) 12:18:03 executing program 0: syz_open_dev$dri(&(0x7f0000002380), 0x0, 0x1) [ 182.148859] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.174036] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 182.188287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.203605] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.227859] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.254531] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.266552] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:03 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x96686ab8fffbe0e1, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 12:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file1\x00'}, 0x6e) [ 182.303913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.321210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.328426] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.343859] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:18:03 executing program 1: waitid(0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) waitid(0x3, 0x0, &(0x7f0000000040), 0x2, 0x0) 12:18:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 182.412929] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 182.448966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:03 executing program 1: socketpair(0x10, 0x2, 0x7ff, 0x0) [ 182.475789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.496522] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.521140] hfs: invalid session number or type of track [ 182.545034] hfs: can't find a HFS filesystem on dev loop3 [ 182.553263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.567865] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.599343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.616377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.637308] hfs: invalid session number or type of track [ 182.643135] hfs: can't find a HFS filesystem on dev loop3 [ 182.644154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.715602] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 182.746406] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:18:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@uid_lt}]}) 12:18:04 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x430080) 12:18:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000061) [ 182.760996] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.787355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.812804] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 182.822991] tmpfs: No value for mount option 'uid<00000000000000000000' [ 182.833772] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.871259] tmpfs: No value for mount option 'uid<00000000000000000000' [ 182.883385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.921794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001a80)={{0x0, 0x20}, 'port1\x00'}) 12:18:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x48}, 0x0) 12:18:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x67, 0x0]}}]}) 12:18:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000006900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) 12:18:04 executing program 2: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:18:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x8011) 12:18:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x202041, &(0x7f0000001340)) 12:18:06 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/99) 12:18:06 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='shortname=lower,nonumtail=0']) 12:18:06 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}]}) 12:18:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xecc, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4, 0x3, 0x0, 0x1, [{0x0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x0, 0x2, "9cb2ebd194a1556fd51d81dcb76be955354784b835acd507211c0732164d9628f36c9316b700470ad5c23547510dc496d9885bd63a76311d76c92b4d6ee02f0fab50d83f8c7cf12ad13dd47589f653ce8d4fa70b4609101cae7a8a29fd8546b1e67109c9c4c4da25486027b31681944a92e86e3c30357ff3ef8b61"}}, {0x0, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x0, 0x2, '\x00\x00'}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION]}, 0xedc}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 12:18:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x411, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 12:18:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0xec4}}, 0x0) 12:18:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x218440, &(0x7f00000001c0)) 12:18:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:18:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000009c0)=[{0x0, 0x0, 0xfffffffffffffffa}]) [ 185.580382] FAT-fs (loop1): bogus number of reserved sectors [ 185.606537] FAT-fs (loop1): Can't find a valid FAT filesystem 12:18:06 executing program 0: getrlimit(0x0, &(0x7f0000000100)) 12:18:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000002c0)) 12:18:06 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x440, &(0x7f00000020c0)) 12:18:06 executing program 4: socketpair(0x11, 0x3, 0x8, 0x0) 12:18:07 executing program 3: migrate_pages(0xffffffffffffffff, 0x11, 0x0, 0x0) 12:18:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:18:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000a800)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e) 12:18:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 12:18:07 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 12:18:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 12:18:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a800)=[{0x0, 0x0, 0x0}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)}], 0x2, 0x0) 12:18:07 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000440)={{0x80}, 'port0\x00'}) 12:18:07 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb43720d, 0x3, 0xc72, 0x10001, 0x1, 0x9, 0x0, 0x0, 0x3, 0x40f, 0x81, 0x8, 0x9, 0x80000001, 0x1}) 12:18:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000100)='$', 0x1}], 0x3}, 0x0) 12:18:07 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 12:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xe98, 0x3, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "ab506511b9ada77effacb7ba7fe7e239432f334a6c209e7b19eaf223a5ec29d547344d061b4edc7bf7e8f690c65d3c1573d72ded50d901eb431f94069ca254356c0787b62e4b26233905d34e245519a49645f56b13b912760067ecfc7b94b09b00e47504b9"}}, {0xe24, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xe1d, 0x1, "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"}}]}]}, 0xec4}}, 0x0) 12:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 12:18:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 12:18:07 executing program 4: socketpair(0x26, 0x5, 0x5, 0x0) 12:18:07 executing program 1: add_key(&(0x7f0000002600)='encrypted\x00', &(0x7f0000002640)={'syz', 0x1}, &(0x7f0000002680)="dd", 0x1, 0xffffffffffffffff) 12:18:07 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x140) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x7) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x60, 0xee, 0x7, 0x3, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x20, 0xcc5, 0x8, 0x2, 0x8001, 0x9708000, 0xfffc, 0x0, 0x40, 0x0, 0x80000001}, r1, 0xffffffffffffffff, r2, 0x1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0xc1, 0x23, 0x0, 0x0, 0x1, 0x8f4eb4cd0dfc29b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x2108, 0x2, 0xb80, 0x0, 0x1b7, 0x8001, 0x401, 0x0, 0xdf}, 0xffffffffffffffff, 0xb, r0, 0x4) fallocate(r3, 0x0, 0x0, 0x8020001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@abs={0x1}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000002c0)="e667a836da9a449f2b8de25c9e6a9120da2d7c94a77c1bcfaa045d2335d3e87869f253301e712e286587f4fa14ac739a242933463911650a731a7fc0e37c71b76daee1e82a1827d209624d2d1469feacd99c594c733477135d7e59e651ee13e9a1e665d8dcaec622325cee7ff024a4c5", 0x70}, {0x0}, {0x0}, {&(0x7f00000014c0)="c99a2688a6117d2407a72ebcf6880b12590ffea91c5c42b1f10c0c9561ac9709cfa9d60b2e8963b3db49f1effe9bf520cb3b14cf078519616876c47f6610dd8838ff6dc7590617afc093e2a242ab79831ec81a1d137611ecf047735fdcefdcb5a2b19cd8c1ba30b4671d343774789b84", 0x70}], 0x4}, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="2f0700000000000009000000000000000100000000000000", @ANYRES32=r3, @ANYBLOB="000000ab2e000600000000000096ce60a500000000cedef47e1c8ca3"]) 12:18:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000740)="4679fb10336a9488493cec1a616c61d76f3a552d6c43c37006f7ed493bb29de769b20010edb3f30c5cf8e8c2fade2ffaad031d2557d870d3584a5c545ae8f675a45cfc3b9bb85f3a02361e1e8b180cf28e53738a29e8e82454873755373ae5dedf", 0x61, 0x8}]) 12:18:07 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) fchmodat(r0, &(0x7f0000000000)='.\x00', 0x0) 12:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:18:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'F'}}, 0x119) [ 186.122398] encrypted_key: insufficient parameters specified [ 186.153418] encrypted_key: insufficient parameters specified [ 186.165226] hrtimer: interrupt took 38763 ns 12:18:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x11118b, &(0x7f0000000180)) 12:18:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b11c301796216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a18", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:18:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x1089429, &(0x7f00000001c0)) 12:18:07 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000075c0)='.log\x00', 0x40241, 0x0) 12:18:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x55c, 0x8, 0x0, 0x1, [{0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x460, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0b4d820056d92a06438301a9607a2d408c9205f37cace51da988ebd644436174"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9a654f804dcac95037ce0004571a56245fe97124656bbfbb2adb797b76e4696a"}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f98af8187f35bcb4e17266c5fb85e8d841d553a9b261a2fd927f9e17a74e37ee"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x934, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x48c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4c3cccde44db635187ef81b99ffbe7e39111518378d3f637e951ad8b36f003ab"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x404, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb8e62dd4fcf212fdac85820751d995ba09d6a4f0ab89eaab7f95332108ca764"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xa0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xc}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a5de0ed9b44f659a2965c2b013ff2640d24ba51ef2019634557a953aecb973e0"}]}, {0x354, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) [ 186.272532] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 186.292782] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 12:18:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000002380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000002440)={0x0}) 12:18:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a800)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008010}], 0x2, 0x0) 12:18:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002f00), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x25]}}]}) 12:18:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 12:18:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYRESHEX=0x0], 0x48}, 0x0) 12:18:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x81, 0x0) 12:18:07 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f00000003c0)='r', 0x1, 0xfffffffffffffff8}], 0x0, 0x0) 12:18:07 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x32, 0x67, 0x0]}}]}) 12:18:10 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 12:18:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:18:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b11c301796216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0ca", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:18:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000006900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x1, 0x0) 12:18:10 executing program 2: openat$pfkey(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 12:18:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:18:10 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000400)) 12:18:10 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}]}) 12:18:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x8, &(0x7f0000000140)={&(0x7f00000001c0)={0x34}, 0x34}}, 0x0) 12:18:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 12:18:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000002f40)=""/4096) 12:18:10 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x8068, &(0x7f0000000400)={[{}]}) 12:18:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:18:10 executing program 2: r0 = add_key(&(0x7f0000002600)='encrypted\x00', &(0x7f0000002640)={'syz', 0x1}, &(0x7f0000002680)="dd", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='7', 0x1, r1) keyctl$get_keyring_id(0x0, r1, 0x6) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000080)='7', 0x1, r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020}, 0x2020) request_key(&(0x7f0000002440)='dns_resolver\x00', &(0x7f0000002480)={'syz', 0x0}, &(0x7f0000000080)='syz', r0) keyctl$link(0x8, 0x0, r1) [ 189.630973] encrypted_key: insufficient parameters specified [ 189.674339] encrypted_key: insufficient parameters specified 12:18:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, 0xee01}}]}) 12:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 12:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x100, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xe98, 0x3, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x69, 0x1, "ab506511b9ada77effacb7ba7fe7e239432f334a6c209e7b19eaf223a5ec29d547344d061b4edc7bf7e8f690c65d3c1573d72ded50d901eb431f94069ca254356c0787b62e4b26233905d34e245519a49645f56b13b912760067ecfc7b94b09b00e47504b9"}}, {0xe24, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xe1d, 0x1, "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"}}]}]}, 0xec4}}, 0x0) 12:18:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x218440, &(0x7f00000001c0)={[], [{@fsuuid}]}) 12:18:13 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)='`', 0x1}, {&(0x7f00000003c0)='r', 0x1, 0xfffffffffffffff8}], 0x0, 0x0) 12:18:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}], 0x1, 0x8011) 12:18:13 executing program 1: r0 = add_key(&(0x7f0000002600)='encrypted\x00', &(0x7f0000002640)={'syz', 0x1}, &(0x7f0000002680)="dd", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x6) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000002440)='dns_resolver\x00', &(0x7f0000002480)={'syz', 0x0}, &(0x7f0000000080)='syz', r0) 12:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 12:18:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 12:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xec4}}, 0x0) 12:18:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6ee02, 0x0) [ 192.487287] encrypted_key: insufficient parameters specified [ 192.495772] encrypted_key: insufficient parameters specified 12:18:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) 12:18:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000540)="f1e0"}) 12:18:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000580)=""/235) 12:18:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000003c0)) 12:18:13 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x101, 0x200) 12:18:13 executing program 5: socket(0x11, 0x2, 0x7f) 12:18:13 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmdt(r0) 12:18:14 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x101041) 12:18:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000700)=""/116) 12:18:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000440)="fe"}) 12:18:14 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000280), 0x2, 0x2) 12:18:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000380)=""/197) 12:18:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 12:18:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001a00), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001a40)=""/42) 12:18:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 12:18:14 executing program 4: syz_open_dev$evdev(&(0x7f0000001a00), 0x0, 0x60002) 12:18:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x1, {}, {}, @ramp}) 12:18:14 executing program 5: syz_open_dev$evdev(&(0x7f00000014c0), 0x8, 0x200000) 12:18:14 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x802) syz_open_dev$evdev(&(0x7f00000002c0), 0xda64, 0x0) 12:18:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3ff, 0x0, 0x1}, 0x40) 12:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:18:14 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:18:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/131, 0x26, 0x83, 0x1}, 0x20) 12:18:14 executing program 0: syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x113000) 12:18:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000480)={0x0, 0x0, 0x0}) 12:18:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x150, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x56}}}, @common=@inet=@hashlimit1={{0x58}, {'rose0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'syzkaller1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:18:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000400)=@raw=[@generic={0x4}, @call, @jmp], &(0x7f0000000180)='GPL\x00', 0x4, 0xa5, &(0x7f00000001c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x5450, 0x0) 12:18:14 executing program 0: bpf$OBJ_GET_MAP(0x16, &(0x7f0000000cc0)={0x0, 0x0, 0x18}, 0x10) 12:18:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 12:18:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 12:18:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x401c5820, 0x0) [ 193.257544] Cannot find set identified by id 0 to match 12:18:14 executing program 1: bpf$OBJ_GET_MAP(0x8, &(0x7f0000000cc0)={0x0, 0x0, 0x18}, 0x10) 12:18:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 12:18:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c000000120a03000000000000000000020000060800034000000003cc"], 0x373c}}, 0x0) 12:18:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8931, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:18:14 executing program 5: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_delroute={0x24, 0x19, 0x300, 0x70bd2b, 0x25dfdbfb, {0xa, 0x10, 0x0, 0x27, 0xfd, 0x2, 0xc8, 0x7, 0x800}, [@RTA_EXPIRES={0x8, 0x17, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3d, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x5877, 0x2, 0x1, 0x1f, 0x0, 0x801, 0x9, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffa, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) 12:18:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000000)={'wlan0\x00'}) 12:18:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000280)) 12:18:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}]}}, &(0x7f00000000c0)=""/174, 0x2e, 0xae, 0x1}, 0x20) [ 193.500590] IPVS: ftp: loaded support on port[0] = 21 12:18:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@tipc, &(0x7f0000000180)=0x80) 12:18:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 12:18:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:18:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, 0x0, 0x0) 12:18:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 12:18:15 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000100)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 12:18:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 194.077257] IPVS: ftp: loaded support on port[0] = 21 12:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x3acc3198b5255605, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 12:18:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4000851, 0x0, 0x0) 12:18:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[], [{@audit}]}) 12:18:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000800)=""/216, 0x2b, 0xd8, 0x1}, 0x20) 12:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 12:18:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000003c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 12:18:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000001840)=@hci, 0x80) 12:18:15 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 12:18:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x3}]}}, &(0x7f00000000c0)=""/131, 0x26, 0x83, 0x1}, 0x20) [ 194.243975] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:18:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, 0x0) 12:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000002c0)={0x0, 0x1e, '\x00', [@padn, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @empty}, @generic={0x0, 0xc8, "bdb3e62b281d9787aa9f22d1871f1d278dff6b8c89f4515fd9b07cbcb568eeff53141998ac6ef7aae1d8af76b99b33de335f6e02ee3c224f9edfeb9c6ee622896b71dd0e9d8a3559ac859086176274b6fbc9cfc7d8bfad28d85208785b1f3e19fd65b749915e275a0f45dd7ef35aef6fae2b335a92a93ead24c4f0c4e726ab1ff386761607d37e33369e3c142768b8a73008e9b041da2e0acc867f55274b837b7e24bdc3fb52f3f168650c43f2d604e5d0f885ccd7e68886032b280ef3a4e3d323b8d1ea2dcff590"}]}, 0xf8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 194.343178] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:18:15 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc={0x27, 0x0, 0xfc}}) 12:18:15 executing program 2: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x41cd8ba4a07b67d3) 12:18:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 12:18:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000015c0)) 12:18:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000000)={'wlan0\x00'}) 12:18:15 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002d80)={'gre0\x00', &(0x7f0000002c80)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) [ 194.509731] syz-executor.5 (10205) used greatest stack depth: 23288 bytes left 12:18:15 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 12:18:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0x10) 12:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}, 0x300}, 0x0) 12:18:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 12:18:15 executing program 4: bpf$OBJ_GET_MAP(0xd, &(0x7f0000000cc0)={0x0, 0x0, 0x18}, 0x10) 12:18:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "9449f8f9b49857d56ad5b0f1a21400f198725bb5d4137fbd76d1431b60e4e2fb6abbe09116a69cb4ee360db8a966cd35e75eff01e9ecdacc39c29e5beec2bb75d9cc6cf4623cf50135f8d04055d214158f865ea48a4cb5259ab895a77c70f0f91d68425c510d0ebb58396f455884571b6296d241f5d2193d9e7b7100"}) 12:18:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'nr0\x00'}) 12:18:16 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) 12:18:16 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 12:18:16 executing program 3: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRESOCT], 0x54}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:18:16 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc={0x27, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x700}) 12:18:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000000000000000eb13000000050a01"], 0xec0}}, 0x0) 12:18:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00'}) 12:18:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan0\x00'}) 12:18:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002780)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 12:18:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x2}, 0x0) 12:18:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 12:18:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x2, &(0x7f0000000100)) 12:18:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x20, r1, 0xffffffffffffffff, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:18:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x40049409, &(0x7f0000000100)) 12:18:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 12:18:16 executing program 3: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00', @ANYBLOB="38d7f196caf673cf2cb1"], 0x54}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:18:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 12:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0x7}}}}, 0x30}}, 0x0) 12:18:16 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x15, 0x0, 0x0) 12:18:16 executing program 1: socketpair(0x2b, 0x1, 0x1, &(0x7f0000000180)) 12:18:16 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 12:18:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000000)={'wlan0\x00'}) 12:18:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 12:18:16 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000000080)) 12:18:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000003c0)=""/177, 0x26, 0xb1, 0x1}, 0x20) 12:18:16 executing program 1: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40) 12:18:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000002840)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x900) 12:18:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x60) 12:18:16 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) connect$bt_sco(r0, &(0x7f0000007a40)={0x1f, @fixed}, 0x8) 12:18:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) 12:18:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) [ 195.393100] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.398774] ieee802154 phy1 wpan1: encryption failed: -22 12:18:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 12:18:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 12:18:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @dev, @local}}) 12:18:16 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8902, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000180), 0x4) 12:18:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 12:18:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x100103, 0x4) 12:18:17 executing program 0: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000040)) 12:18:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'geneve1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d}}) 12:18:17 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 12:18:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0xc0}}, 0x0) 12:18:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 12:18:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 12:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000480)={0x10}, 0x10}, {&(0x7f0000000600)={0x10}, 0x10}], 0x3}, 0x0) [ 196.437059] syz-executor.4: vmalloc: allocation failure: 17179869200 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) 12:18:17 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 12:18:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89eb, 0x0) 12:18:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:17 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xffffffff}, 0x8) [ 196.536609] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 196.561856] CPU: 0 PID: 10368 Comm: syz-executor.4 Not tainted 4.19.190-syzkaller #0 [ 196.569945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.575038] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 196.579303] Call Trace: [ 196.579333] dump_stack+0x1fc/0x2ef [ 196.579352] warn_alloc.cold+0x7b/0x18f [ 196.579369] ? mark_held_locks+0xf0/0xf0 [ 196.579389] ? zone_watermark_ok_safe+0x260/0x260 [ 196.604435] ? setup_fault_attr+0x200/0x200 [ 196.608768] ? lock_acquire+0x170/0x3c0 [ 196.613799] ? ip_set_alloc+0x8a/0xd0 [ 196.617615] vzalloc+0x15c/0x1a0 [ 196.620990] ip_set_alloc+0x8a/0xd0 [ 196.624626] hash_netport_create+0x3be/0xcf0 [ 196.629045] ? hash_netport6_add+0x26c0/0x26c0 [ 196.633646] ip_set_create+0x6b4/0x1370 [ 196.637634] ? __find_set_type_get+0x3e0/0x3e0 [ 196.642247] ? lock_downgrade+0x720/0x720 [ 196.646412] ? __find_set_type_get+0x3e0/0x3e0 [ 196.651007] nfnetlink_rcv_msg+0xc4f/0xf60 [ 196.655359] ? nfnetlink_net_exit_batch+0x150/0x150 12:18:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000040)) [ 196.660398] ? __dev_queue_xmit+0x15f5/0x2e00 [ 196.664908] ? lock_downgrade+0x720/0x720 [ 196.669154] ? __local_bh_enable_ip+0x159/0x270 [ 196.673828] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 196.678415] ? __dev_queue_xmit+0x15f5/0x2e00 [ 196.682923] ? __local_bh_enable_ip+0x159/0x270 [ 196.687595] ? __dev_queue_xmit+0xacc/0x2e00 [ 196.692017] netlink_rcv_skb+0x160/0x440 [ 196.696131] ? nfnetlink_net_exit_batch+0x150/0x150 [ 196.701157] ? netlink_ack+0xae0/0xae0 [ 196.705064] ? ns_capable+0xde/0x100 [ 196.708791] nfnetlink_rcv+0x1b2/0x420 12:18:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x7a5f010ed4a6f0e4, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) [ 196.712690] ? nfnetlink_rcv_batch+0x1df0/0x1df0 [ 196.717469] netlink_unicast+0x4d5/0x690 [ 196.721552] ? netlink_sendskb+0x110/0x110 [ 196.725788] ? _copy_from_iter_full+0x229/0x7c0 [ 196.730480] ? __phys_addr_symbol+0x2c/0x70 [ 196.734821] ? __check_object_size+0x17b/0x3e0 [ 196.739410] netlink_sendmsg+0x6bb/0xc40 [ 196.743511] ? aa_af_perm+0x230/0x230 [ 196.747322] ? nlmsg_notify+0x1a0/0x1a0 [ 196.751327] ? kernel_recvmsg+0x220/0x220 [ 196.755491] ? nlmsg_notify+0x1a0/0x1a0 [ 196.759476] sock_sendmsg+0xc3/0x120 12:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "a05cc09a222ff40b", "f44461963ec4cb414c7131dc606ed57c", "d651f596", "58b172d0c5ea3597"}, 0x28) [ 196.763236] ___sys_sendmsg+0x7bb/0x8e0 [ 196.767246] ? copy_msghdr_from_user+0x440/0x440 [ 196.772012] ? __fget+0x32f/0x510 [ 196.775506] ? lock_downgrade+0x720/0x720 [ 196.779672] ? check_preemption_disabled+0x41/0x280 [ 196.784709] ? check_preemption_disabled+0x41/0x280 [ 196.789735] ? __fget+0x356/0x510 [ 196.793198] ? do_dup2+0x450/0x450 [ 196.796742] ? __fd_install+0x1b4/0x610 [ 196.800731] ? __fdget+0x1d0/0x230 [ 196.804305] __x64_sys_sendmsg+0x132/0x220 [ 196.808550] ? __sys_sendmsg+0x1b0/0x1b0 [ 196.812621] ? __se_sys_futex+0x298/0x3b0 [ 196.816788] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 196.822162] ? trace_hardirqs_off_caller+0x6e/0x210 [ 196.827187] ? do_syscall_64+0x21/0x620 [ 196.831202] do_syscall_64+0xf9/0x620 [ 196.835020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.840215] RIP: 0033:0x4665d9 [ 196.843413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:18:18 executing program 5: bpf$OBJ_GET_MAP(0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x18}, 0x10) [ 196.862324] RSP: 002b:00007f28f145f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 196.870047] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 196.877331] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 196.884616] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 196.891900] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 196.899183] R13: 00007ffc24702fef R14: 00007f28f145f300 R15: 0000000000022000 [ 196.915277] Mem-Info: [ 196.917745] active_anon:228428 inactive_anon:4752 isolated_anon:0 [ 196.917745] active_file:5780 inactive_file:43427 isolated_file:0 [ 196.917745] unevictable:0 dirty:201 writeback:0 unstable:0 [ 196.917745] slab_reclaimable:18374 slab_unreclaimable:125759 [ 196.917745] mapped:59793 shmem:4951 pagetables:1201 bounce:0 [ 196.917745] free:1204438 free_pcp:477 free_cma:0 [ 196.952015] Node 0 active_anon:915768kB inactive_anon:19008kB active_file:23000kB inactive_file:173708kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:239172kB dirty:792kB writeback:0kB shmem:19804kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 835584kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 196.980989] Node 1 active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 197.021543] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 197.050955] lowmem_reserve[]: 0 2693 2695 2695 2695 [ 197.056003] Node 0 DMA32 free:761612kB min:35996kB low:44992kB high:53988kB active_anon:913664kB inactive_anon:19008kB active_file:23000kB inactive_file:173708kB unevictable:0kB writepending:816kB present:3129332kB managed:2763476kB mlocked:0kB kernel_stack:7776kB pagetables:4656kB bounce:0kB free_pcp:2176kB local_pcp:792kB free_cma:0kB [ 197.086547] lowmem_reserve[]: 0 0 1 1 1 [ 197.090621] Node 0 Normal free:8kB min:24kB low:28kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:2000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 197.117234] lowmem_reserve[]: 0 0 0 0 0 [ 197.124016] Node 1 Normal free:4040056kB min:53876kB low:67344kB high:80812kB active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB writepending:12kB present:4194304kB managed:4128248kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 197.152357] lowmem_reserve[]: 0 0 0 0 0 [ 197.156361] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 197.171942] Node 0 DMA32: 8677*4kB (UME) 229*8kB (UME) 31*16kB (UME) 15*32kB (UME) 3*64kB (UM) 2*128kB (UM) 1*256kB (E) 1*512kB (E) 0*1024kB 3*2048kB (UME) 175*4096kB (M) = 761676kB [ 197.188402] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 197.200167] Node 1 Normal: 102*4kB (UE) 398*8kB (UE) 299*16kB (UME) 78*32kB (UME) 22*64kB (UM) 15*128kB (UME) 10*256kB (UM) 4*512kB (UM) 5*1024kB (UME) 1*2048kB (U) 980*4096kB (M) = 4040056kB [ 197.217998] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 197.229191] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 197.237851] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 197.247847] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 197.257683] 51041 total pagecache pages [ 197.262137] 0 pages in swap cache [ 197.267830] Swap cache stats: add 0, delete 0, find 0/0 12:18:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 12:18:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendto(r0, &(0x7f0000000040)="a4fb20187a39c82208bbc3feafb55e36a1a8b5fbf3332139fba59b460f509b14b8fe935a9601634d5dec3f30380ad9f51522733abf11ec0bce29f82157a1ec65b3c492e0839b24a824d18ae1c6924c4d0f6ce8b2422cd5d23fe4d24a6d83423707707798c556e86226e4b2fb0849b53d4ff7e9110fbe7a6e2e95d44fdc15dedfbe5886146def8092b8225367fc9e52da0ae2a24b0e8f394d2b249ef9f0266d921baaa6309afecc2ec36e0d69a9f0bc5590b6", 0xb2, 0x64004015, &(0x7f0000000100)=@caif=@util={0x25, "39872430df2b5d93e93bd24bda824d04"}, 0xffffffbc) 12:18:18 executing program 0: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff02, 0x0}, 0x89) 12:18:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x601}, 0x14}}, 0x0) 12:18:18 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="d926ee7f7dc14fead1231b832a44db93", 0x10) [ 197.273818] Free swap = 0kB [ 197.276860] Total swap = 0kB [ 197.280710] 2097051 pages RAM [ 197.283847] 0 pages HighMem/MovableOnly [ 197.287810] 369643 pages reserved [ 197.292860] 0 pages cma reserved 12:18:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 12:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0xe00}, 0x0) 12:18:18 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:18:18 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x5421, &(0x7f0000000100)) 12:18:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "b2f7ec", 0x81, 0x3}) 12:18:18 executing program 1: socket(0x22, 0x0, 0x25) 12:18:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x6800) 12:18:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x10, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:18:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="ae233e0c9dabf3fbff00", 0x10) 12:18:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/mnt\x00') [ 197.553300] Bluetooth: hci5: command 0x0405 tx timeout 12:18:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000021c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x20, r1, 0x33b, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 12:18:18 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:18:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 12:18:18 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x8936, 0x0) 12:18:18 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 12:18:19 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, 0x0) 12:18:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:18:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) 12:18:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) 12:18:19 executing program 1: socketpair(0x2c, 0x3, 0x3, &(0x7f00000000c0)) 12:18:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x37, 0x4) 12:18:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/174, 0x2e, 0xae, 0x1}, 0x20) 12:18:19 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 12:18:19 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8902, &(0x7f0000000040)) 12:18:19 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000840)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:18:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180)={0x0, 0x100}, 0xc) 12:18:19 executing program 5: r0 = socket(0xa, 0x6, 0x0) read$alg(r0, 0x0, 0x0) 12:18:19 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8916, &(0x7f0000000040)) 12:18:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, &(0x7f0000000000)={'wlan0\x00'}) 12:18:19 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f00000005c0)) 12:18:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f00000008c0)=""/153, 0x34, 0x99, 0x1}, 0x20) 12:18:19 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 12:18:19 executing program 3: bpf$OBJ_GET_MAP(0x21, &(0x7f0000000cc0)={0x0, 0x0, 0x18}, 0x10) 12:18:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x7126a76d82120007, 0x0, 0x0, {0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 12:18:19 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8940, &(0x7f0000000100)) 12:18:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 12:18:20 executing program 2: bpf$OBJ_GET_MAP(0xc, 0x0, 0x0) 12:18:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 12:18:20 executing program 1: pipe(&(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 12:18:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000880)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 12:18:20 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f0000000300)) 12:18:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x50, &(0x7f0000000000)="d39211205234e26cb4b8d5ff88fee8733e25e57208ba2d4e96e3ce727118011fff5b99f26c3d38abd5383f546e7c3e38e892004a99565407dfdcbace4a97be7de0c2fc7bd439e33b02994b7eaf4640dc"}) 12:18:20 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0xc020660b, 0x0) 12:18:20 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x10) 12:18:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:18:20 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000000)={'wlan0\x00'}) 12:18:20 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0xc0000) 12:18:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x150, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}, @common=@inet=@hashlimit1={{0x58}, {'rose0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'syzkaller1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:18:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x11, 0xa, 0x8, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:18:20 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000180)) [ 198.994445] Cannot find set identified by id 0 to match 12:18:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "b2f7ec", 0x81}) 12:18:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "3810333909744f2459210bb1caefe6ed1ece8e3fc38b7f2ef39fb0e077429747fde147c38b8e90299992635decbc2becbed3d961aa0a913c86c67a264ce8769aa1b307c58e40be637cf3fd675f36689bb9e3da3eec2a6b4ff01a13a576153bcb355f5c984db6f5a6e8872be52ca3f427eaa355f378d8518b4d04d61c05d66ae5c5d3b4aa4128305fed40976c17f741bc10831d3c23949be5d1b80b36902f"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "72c901210668dc920a0f1360e554251d8b16abf4a20cb62a5405f9b877ee990c1b0edb368d0614ac3e487a7f1f60c7ec89720cdeff0a0121466e2ea2df7b2b9c3e51f946b774025cec2cb07c23d539e4ca4884ce0bc56867ae88ca26974482f5a28da5ba7433b22d7bcb9954cd8e447707842f2caa9425a54d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x51, 0x5, "3ad85ff5e78c92553a545b7089e8f5ad9d007f282f87f162721cef3a6400bda5a35422c9d2957759342f64e23d173bcd66414effaf677a12f9974b044e920a62f712ecc57e82005552e8ef1394"}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ns/time\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ns/time\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*k\x12)&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}}/,)-#\x85/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',]!\xca\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ns/time\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ns/time\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ns/time\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xbd5, 0x5, "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"}]}]}, 0xec4}}, 0x0) 12:18:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x483, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 12:18:20 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000000)={'wlan0\x00'}) 12:18:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 12:18:20 executing program 3: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:18:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000000)={'wlan0\x00'}) 12:18:20 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) 12:18:20 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:18:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b00)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 12:18:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "b2f7ec"}) 12:18:20 executing program 5: r0 = socket(0xa, 0x6, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000000040)={0x21c, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x208, 0x3, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x200, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x169, 0x1, "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"}]}]}]}]}, 0x21c}}, 0x0) [ 199.469164] Bluetooth: hci0: command 0x0401 tx timeout 12:18:21 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xd, 0x0, 0x0) 12:18:21 executing program 2: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 12:18:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000021c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000580)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1bc00000000000000001500000014000180080003000000000008000100352b"], 0x28}}, 0x0) 12:18:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) accept(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) write(r0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80800) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000100), 0x0) 12:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 12:18:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@private1={0xfc, 0x1, '\x00', 0x1}}, 0x14) 12:18:21 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xa, 0x0, 0x0) 12:18:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10003) 12:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_stats}) 12:18:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000000)={'wlan0\x00'}) 12:18:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r1) 12:18:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) [ 200.125662] IPVS: ftp: loaded support on port[0] = 21 12:18:21 executing program 1: bpf$OBJ_GET_MAP(0xb, 0x0, 0x0) 12:18:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 12:18:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 12:18:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) accept(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) write(r0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80800) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000100), 0x0) 12:18:22 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x690) 12:18:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@isdn, 0x80) 12:18:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) 12:18:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000008c0)=""/153, 0x26, 0x99, 0x1}, 0x20) 12:18:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2040) 12:18:22 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 12:18:22 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x4020940d, &(0x7f0000000100)) 12:18:22 executing program 0: socket(0x0, 0x8080c, 0x0) 12:18:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xc) 12:18:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 12:18:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) [ 201.559178] Bluetooth: hci0: command 0x0401 tx timeout 12:18:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) accept(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) write(r0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80800) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000100), 0x0) 12:18:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xd}]}]}}, &(0x7f00000003c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 12:18:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x7126a76d82120007, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0xe}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 12:18:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000021c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000380)={0x14, r1, 0xeb7bd88c4b54bce1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 12:18:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x7126a76d82120007, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 202.007688] IPVS: ftp: loaded support on port[0] = 21 12:18:23 executing program 2: bpf$OBJ_GET_MAP(0x1e, 0x0, 0x0) 12:18:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x6, 0x1}, 0xe) 12:18:23 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc, 0x0, 0x0, 0x0, 0x4}) 12:18:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4008, 0xd42, 0x4}, 0x40) 12:18:23 executing program 5: socketpair(0x1e, 0x0, 0x9d, &(0x7f0000000040)) 12:18:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b7748"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x84ffe0, 0x0) 12:18:23 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f00000002c0)) 12:18:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) accept(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) write(r0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80800) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000100), 0x0) 12:18:23 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x18, 0x0, 0x0) 12:18:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000200)={0x0, @qipcrtr, @can, @nfc}) 12:18:23 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x4, 0x0, 0x0) 12:18:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) 12:18:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8914, &(0x7f0000000100)) 12:18:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:18:24 executing program 5: socketpair(0x28, 0x0, 0x3, &(0x7f0000000240)) 12:18:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18}, 0x40) 12:18:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}]}, 0x18}}, 0x0) 12:18:24 executing program 4: bpf$OBJ_GET_MAP(0x22, 0x0, 0x0) 12:18:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) [ 202.874784] IPVS: ftp: loaded support on port[0] = 21 12:18:24 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:24 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @nl, @ipx={0x4, 0x0, 0x0, '\x00', 0x1}}) 12:18:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 12:18:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 12:18:24 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 12:18:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x7, 0x3700, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7c}, 0x40) [ 203.630290] Bluetooth: hci0: command 0x0401 tx timeout 12:18:24 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001380)={0x40, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) 12:18:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:18:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001140)={0x4c, 0x14, 0xffff, 0x0, 0x0, {0x10}}, 0x4c}}, 0x0) 12:18:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 12:18:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000300)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:18:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0xd6}, 0x40) 12:18:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89e1, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @call, @jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xff, &(0x7f0000001340)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) [ 203.819581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:18:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 12:18:25 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 12:18:25 executing program 5: socketpair(0x25, 0x5, 0x0, &(0x7f0000000440)) 12:18:25 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) 12:18:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp, @func, @btf_id], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x87, &(0x7f0000000140)=""/135, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 12:18:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000001c0)) 12:18:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000002680)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002640)={0x0}}, 0x0) 12:18:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 12:18:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:25 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 12:18:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002fc0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000090601"], 0x34}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000003) 12:18:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 12:18:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) 12:18:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) 12:18:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r5, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x93cd1400, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 12:18:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 12:18:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x3, 0x770000, 0x28) [ 204.339468] audit: type=1804 audit(1621340305.612:2): pid=10925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir540441727/syzkaller.xD0lW0/63/cgroup.controllers" dev="sda1" ino=14073 res=1 [ 204.391704] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.414692] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:18:25 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xff, &(0x7f0000001340)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 204.539028] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 12:18:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 12:18:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000019c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 204.580681] bond1: The slave device specified does not support setting the MAC address [ 204.615377] bond1: Setting fail_over_mac to active for active-backup mode 12:18:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, 0x0) 12:18:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x0, @in6=@private0}}, 0xe8) 12:18:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 12:18:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 205.038552] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 205.106106] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 [ 205.149655] bond1: The slave device specified does not support setting the MAC address 12:18:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r5, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x93cd1400, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 12:18:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:26 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000002600)) 12:18:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000ec0)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 12:18:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000000200", @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xc0f7e, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 12:18:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 12:18:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@exit, @exit], &(0x7f0000001300)='syzkaller\x00', 0x3, 0xff, &(0x7f0000001340)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:26 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 12:18:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xff, &(0x7f0000001340)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 205.382912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.450270] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:18:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000f, 0x0) 12:18:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9f) 12:18:26 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 205.582418] device bridge_slave_0 left promiscuous mode [ 205.588558] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.614357] bridge1: port 1(bridge_slave_0) entered blocking state [ 205.645463] bridge1: port 1(bridge_slave_0) entered disabled state [ 205.670722] device bridge_slave_0 entered promiscuous mode [ 205.690112] bond2: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond2 [ 205.708116] bond2: The slave device specified does not support setting the MAC address [ 205.728093] bond2: Setting fail_over_mac to active for active-backup mode [ 205.866835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r5, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x93cd1400, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 12:18:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001700), 0x4) 12:18:27 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000002c00)="05", 0x1) 12:18:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 12:18:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'caif0\x00', @ifru_hwaddr=@random}) 12:18:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@multicast1}, {@in6=@dev, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(blowfish)\x00'}}}]}, 0x138}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 12:18:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) [ 206.029268] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:18:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004002d000200000000000006040000d8eaf3fc0000", 0x39}], 0x1) [ 206.127012] bond3: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond3 [ 206.156082] bond3: The slave device specified does not support setting the MAC address [ 206.174544] bond3: Setting fail_over_mac to active for active-backup mode [ 206.199829] audit: type=1804 audit(1621340307.482:3): pid=11161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir995510277/syzkaller.AXHLgP/67/cgroup.controllers" dev="sda1" ino=14082 res=1 [ 206.390512] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:18:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xe, 0x0, 0x0, 0x8, 0x20, 0x1}, 0x40) 12:18:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 12:18:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001300)='syzkaller\x00', 0x3, 0xff, &(0x7f0000001340)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 206.871339] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:18:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmmsg$inet6(r5, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000007200)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x93cd1400, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 12:18:28 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) 12:18:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000280)) 12:18:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) [ 206.935686] audit: type=1804 audit(1621340308.212:4): pid=11161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir995510277/syzkaller.AXHLgP/67/cgroup.controllers" dev="sda1" ino=14082 res=1 12:18:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 207.014297] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:18:28 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 12:18:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@remote, 0x0, r2}) 12:18:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:28 executing program 1: socket$inet(0x2, 0x0, 0x7fff) 12:18:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x12, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) [ 207.178802] bond4: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond4 12:18:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x18}}, {{&(0x7f0000000380)={0xa, 0x4e21, 0x7, @private1, 0xcd9}, 0x1c, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x808) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 12:18:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x32, 0x0, 0x0) [ 207.255758] bond4: The slave device specified does not support setting the MAC address [ 207.295705] bond4: Setting fail_over_mac to active for active-backup mode 12:18:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005e40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x8128}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 12:18:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000013300), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000001040), r0) 12:18:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 12:18:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x16, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, 0x0, 0x0) 12:18:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2, 0x0, 0x3) 12:18:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x12, 0x0, 0x0) 12:18:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:18:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:18:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, &(0x7f0000000000)={'wlan0\x00'}) 12:18:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 12:18:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x5, 0x0, 0x0) 12:18:29 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001440)={'batadv0\x00', 0x0}) sendto(r0, &(0x7f00000001c0)="7965d1e2de2c121aa21f343488f7", 0xe, 0x0, &(0x7f0000000240)=@xdp={0x2c, 0x0, r2}, 0x80) 12:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:29 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) 12:18:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1600bd74, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_BTF_INFO(0x1c, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 12:18:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x5, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x30, 0x0, 0x0) 12:18:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_team\x00', &(0x7f0000000180)=@ethtool_cmd={0x1f, 0x603}}) 12:18:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12:18:29 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2c8, 0x3, 0x3b0, 0x208, 0x240, 0x240, 0x208, 0x0, 0x318, 0x328, 0x328, 0x318, 0x328, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@inet=@ecn={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:18:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:18:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001e80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000000e80)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe48, 0x8, 0x0, 0x1, [{0x11c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x370, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x36c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}, {0x27c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc749879cc225d792d5f1b784b8e388b6d3f0f8ab1a5b70b30057a10523d32db"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fcb4e8ef07ba6896ad281cac6b943dca6a92f12bf11506d41fd0a6e8a5dd8917"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x6d0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x3bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}}, 0x0) 12:18:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0), 0xf401}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 12:18:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x6, 0x0, 0x0) 12:18:29 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001440)={'batadv0\x00', 0x0}) sendto(r0, &(0x7f00000001c0)="7965d1e2de2c121aa21f34348269", 0xe, 0x0, &(0x7f0000000240)=@xdp={0x2c, 0x0, r2}, 0x80) [ 208.304639] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:18:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x49, 0x0, 0x0) 12:18:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1600bd7c, 0x0, 0x0) [ 208.370650] Cannot find set identified by id 0 to match 12:18:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)='\a', 0x1}], 0x2}}], 0x1, 0x0) 12:18:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:29 executing program 0: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0xffffffffffffffe9) 12:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x33, 0x0, 0x0) 12:18:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x11, 0x0, 0x0) 12:18:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 208.581853] syz-executor.1 (11363) used greatest stack depth: 23072 bytes left 12:18:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:30 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001040)) 12:18:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001440)={'batadv0\x00', 0x0}) sendto(r0, &(0x7f00000001c0)="7965d1e2de2c121aa21f343488a8", 0xe, 0x0, &(0x7f0000000240)=@xdp={0x2c, 0x0, r2}, 0x80) 12:18:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x35, 0x0, 0x0) 12:18:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 12:18:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, 0x0, 0x0) 12:18:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9}], {0x95, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x198, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "90913fa350225e406e196d15bc62318641ea04f55a7350249adb08896e20"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 12:18:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x0) 12:18:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000400)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 12:18:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003480)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x118, 0x1e0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@udplite={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e0}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'veth0_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3e0) 12:18:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x38, 0x0, 0x0) 12:18:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "ed51e1f84e2daf14e201c85528747723dc5c26ec470d1f6a888a556bfe51d5bb608db5622969ba5ca04d3a35f4fae7984b5ac3e56fb2c6ac682d448f07673591fe6d4ce80f5730ca6e43f99096db359f"}, 0xd8) 12:18:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x8f}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080, 0xdf0000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC], 0x1000001bd) unshare(0x6c060000) socket(0x840000000002, 0x3, 0xff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000400)={0xf0, 0x0, 0x2, 0x70bd21, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x1}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x5}, @NL80211_ATTR_IE={0xba, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x3}, 0x7f, 0x40, @device_a, 0x8000, 0x81, 0x966}}, @random={0x3, 0x9d, "ce2bf3e421f0fc4ac629662570b4d394649bd4debdc4ff2ef06d2a006da63163383004c3bd0a359886d69d5dd4515232472e5101d2963886def27a452b7d0bc73db8e587eed60f486df2aa5cc8cc394be3ce6c64d5d266342834702928c5f1a1c9997180db2369b35ed22971fd248f41e2fd5d0549b32e88a2b1035a0de1049b08dd354bb97905ae94f4e552b4077c558f0e5fc803d42108396efe7a97"}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xffff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x22008800) unshare(0x4000400) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000a76afcc7e7105176000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000200000000000000000000000000000000000020870000000000001d000000010000000000000000cc15000000000000000000000000000000000000000000000000000000000000000700000000000017000000100600000000000000000000000000000000000000000002"], 0x190) unshare(0x20020000) 12:18:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xd, 0x0, 0x0) 12:18:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x13, 0x0, 0x0) 12:18:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x23}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000002c0)="95", 0x1}], 0x1}}], 0x1, 0x8800) 12:18:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003480)=@security={'security\x00', 0xe, 0x4, 0x280, 0xffffffff, 0x0, 0x118, 0x1e0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0x88}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'veth0_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 12:18:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 12:18:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000050033007900000005002a000100000008000300", @ANYRES32=r3], 0x3c}}, 0x0) 12:18:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 209.630667] IPVS: ftp: loaded support on port[0] = 21 12:18:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="4001df1d30c75f1c2368d5a22173c25c9465dd0fe0c3a78abde09002cdef30dea8e583696a593c3f4e8344918d5e28056335d445a4a49b3bbd24accffa063d1b4a86db9fb37ae55bef3766f808359e7aa2c6", 0x52}], 0x1}}], 0x1, 0x0) 12:18:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{&(0x7f0000000b40)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000b80)='-', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x110) 12:18:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001440)={'batadv0\x00', 0x0}) sendto(r0, &(0x7f00000001c0)="7965d1e2de2c121aa21f34348035", 0xe, 0x0, &(0x7f0000000240)=@xdp={0x2c, 0x0, r2}, 0x80) 12:18:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x600, 0x1}, 0x40) 12:18:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)=0x4b) [ 210.313749] IPVS: ftp: loaded support on port[0] = 21 12:18:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, 0x0, 0x0) 12:18:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01ff"], 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 12:18:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0), 0xf401}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 12:18:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0xb, 0x0, 0x0) 12:18:31 executing program 4: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x6b, 0x0, 0x0) 12:18:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1, 0x12, r0, 0x0) 12:18:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xb, 0x0, 0x0) 12:18:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xed, &(0x7f0000000240)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='( '], 0x28}}, 0x0) 12:18:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="b2", 0x1}, {0x0}], 0x2, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x24000001) 12:18:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}) 12:18:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x8, 0x4) 12:18:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 12:18:32 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 12:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000001) 12:18:32 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x74}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000880) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffe, 0x7fff, 0x1, 0x7fffffff, 0x49}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendto$inet6(r0, &(0x7f0000000300)="f2f8bc3981cb4b45e7052a4d40e917ead929a35c", 0x14, 0x8004000, &(0x7f0000000340)={0xa, 0x4e20, 0x5, @loopback, 0x9}, 0x1c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) 12:18:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 12:18:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000001480)) 12:18:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:32 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) 12:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 12:18:32 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200000d1) 12:18:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x8, 0x0, 0x0) 12:18:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 12:18:32 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 12:18:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001340)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x180, 0x180, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f4fdca4863fc8c9c36e362c4f9b2e77f0b24385d817fced5e4d1b5de8954"}}, {{@ip={@dev, @empty, 0x0, 0x0, '\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 12:18:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts_2292={{0x18}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x48}}], 0x1, 0x0) 12:18:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4b, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)='\a', 0x1}], 0x3}}], 0x1, 0x0) 12:18:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1d, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:32 executing program 0: socketpair(0x1, 0x0, 0x101, &(0x7f0000000040)) 12:18:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x448}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:32 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@nl, 0x80) 12:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 12:18:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 5: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x79c07ad7930083e2) 12:18:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x138, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x43, 0x0, 0x0) 12:18:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x42, 0x0, 0x0) 12:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x230, 0x170, 0x230, 0x230, 0xd0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0044141ebda6deadb0ee6d4e5e9f17852822f6226ba2c2997c0267aac2d2"}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@empty, @private, 0x0, 0x0, 'wlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)) 12:18:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000140)={0x4c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "ba72dcb356afb1488dd234d59afe237773553956b7c038960507ff562a8f8d0e0d451a79cefb30435d35e7c7ae5b8dca0564d9"}]}, 0x4c}}, 0x0) 12:18:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x72}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18f9dc058b06ef48260000009700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 12:18:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005e40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x8128}}], 0x18}}], 0x1, 0x0) 12:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x85) 12:18:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private=0xa010102}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @l2tp={0x2, 0x0, @empty}}) 12:18:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{&(0x7f0000000b40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000001180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:18:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) 12:18:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x20) 12:18:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:18:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x38, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x42, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:33 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:18:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x198, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "90913fa350225e406e196d15bc62318641ea04f55a7350249adb08896e20"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3) 12:18:33 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x28, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x74}}}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000880) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffe, 0x7fff, 0x1, 0x7fffffff, 0x49}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendto$inet6(r0, &(0x7f0000000300)="f2f8bc3981cb4b45e7052a4d40e917ead929a35c", 0x14, 0x8004000, &(0x7f0000000340)={0xa, 0x4e20, 0x5, @loopback, 0x9}, 0x1c) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="28000000f4ac90bde67d58b020f254a54d66d741d1856febeb208cda430543a74b579c06124453e72aa7cf54aa886f8486565703ff9ea744adc500aa77cddb56", @ANYRES16=r2, @ANYBLOB="000227bd7000fcdbdf250f00000008002b00060000000a000900aaaaaaaaaabb0000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40080) 12:18:33 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 12:18:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8}, 0x40) 12:18:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003480)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x118, 0x1e0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000001100), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x60}, {'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@udplite={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'veth0_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 12:18:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, r1}) 12:18:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 12:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x11, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x18, 0x0, 0x0) 12:18:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000000040)=@raw=[@func, @call, @btf_id, @initr0, @map], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003480)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x118, 0x1e0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000001100), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'gre0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@udplite={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1e0}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'veth0_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 12:18:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000240)="05", 0x1}], 0x2}}], 0x1, 0x0) 12:18:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev, @loopback, @local, 0x0, 0x0, 0xf001}) 12:18:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000140)={0x4c, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "ba72dcb356afb1488dd234d59afe237773553956b7c038960507ff562a8f8d0e0d451a79cefb30435d35e7c7ae5b8dca05"}]}, 0x4c}}, 0x0) 12:18:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x0, 0x230, 0xffffffff, 0x230, 0x140, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '{v'}}, @common=@hl={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@local, @mcast1, [], [], 'veth1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@local, @icmp_id=0x64, @icmp_id=0x64}}}, {{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 12:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote}) [ 212.567657] x_tables: duplicate underflow at hook 1 12:18:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0xffffffffffffffff, 0xffffffffffffffff) 12:18:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x0, 0x230, 0xffffffff, 0x230, 0x140, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '{v'}}, @common=@hl={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@local, @mcast1, [], [], 'veth1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@local, @icmp_id, @icmp_id}}}, {{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@multicast2, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 12:18:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000a50000000600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:34 executing program 3: pipe(&(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 12:18:34 executing program 0: socket$inet6(0xa, 0x0, 0xeb5) 12:18:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 213.172415] x_tables: duplicate underflow at hook 1 12:18:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1dc) 12:18:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, 0x0, 0x0) 12:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 12:18:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) 12:18:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000240)=""/164, 0x32, 0xa4, 0x1}, 0x20) 12:18:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x700) 12:18:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, 0x0) 12:18:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0xb, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:34 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000780)) 12:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 12:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2, 0x0, 0x0) 12:18:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 12:18:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000680)="3f313164a676c704ce0e9a1e68edea8fb3457099a8664b92d6a35d435a45049fa59ef0cf2e34ca8e11519a5ab94139e7a514df16b347025882ab998df07c395a78a2d1343a0f", 0x46}, {&(0x7f0000000700)="581dcdaf59be868bd76eccc08a5f7bdb3c08a8201c02eefc948499fc25144fecead53d0f206a8c64285738773d8e990e002790a438e3e11af1ce31372e1ff4385257121f78698560f16dcbf0f10da79a65f943d304d928dd82d2703105208402585812168a441a0cf73ab4b98e0b2261", 0x70}, {&(0x7f0000000780)="78730b7e120d9eac1869213e3b452dfeea01cbdeb25dac115a5454bfbeaa03335a6e1f9bc2c4122aa85b2812e72ee586434544a58501420e1560a25ca467a97654ee6e33ce6c7294172ed4a365456290a84daabee400910e0ea0c9871598bf39ce6e53e6a4fbac549fe8262570591bfa45cc7d0c2d145aa5f930fb9003411fd1c6695b9dcadd8c92fd6fa798cb6d992f1e6448913a01bddca5b240cf8bed757fc748404fd963291abac7", 0xaa}, {&(0x7f0000000840)="fdf47fb5b6773faeb5b09a5f0ea34b56c276161e9913d9ac91f918f5dc1d6f7b78c4a2cd3c63c62052f1fa118d2c6fbe3193c47ec8dd9a3e710e2c47daefb52fb2", 0x41}, {&(0x7f00000008c0)="da9d08583a0db337a2381d6d194bb6f378bf2d472254baa87ed06af29457321dabc1024b1f7cc8b37ece94aa0f8c", 0x2e}], 0x5, &(0x7f0000000980)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x38}, 0x1080) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000003140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18f9dc058b06ef4826000000970000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 12:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000001c0)="37b2", 0x2}], 0x1, 0x0, 0x3200}}], 0x1, 0x0) 12:18:34 executing program 1: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:18:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:34 executing program 4: socket$inet6(0xa, 0xe, 0x0) 12:18:34 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={0x0, 0x0, 0x30}, 0x10) 12:18:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 12:18:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x23, 0x0, 0x0) 12:18:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 12:18:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000e80)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1ff}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0xe48, 0x8, 0x0, 0x1, [{0x11c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}]}, {0x370, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x36c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x34}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}, {0x27c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3, @remote, 0x8}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc749879cc225d792d5f1b784b8e388b6d3f0f8ab1a5b70b30057a10523d32db"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9827}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x4, @private2, 0x3}}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fcb4e8ef07ba6896ad281cac6b943dca6a92f12bf11506d41fd0a6e8a5dd8917"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x6d0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1ff, @private2, 0x4e3}}, @WGPEER_A_ALLOWEDIPS={0x3bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x20008800}, 0x20040080) 12:18:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 12:18:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 12:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000c40)={'wlan0\x00'}) 12:18:35 executing program 3: socketpair(0x25, 0x3, 0x9, &(0x7f0000000240)) 12:18:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x0) 12:18:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, 0x0, 0x0) 12:18:35 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffc}, 0x8) 12:18:35 executing program 1: socket(0x2c, 0x3, 0x0) socket(0x2c, 0x3, 0x0) 12:18:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xa, 0x0, 0x0) 12:18:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 12:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f26000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 12:18:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="11", 0x1}, {&(0x7f0000000240)="05", 0x1}, {&(0x7f0000000340)='\a', 0x1}], 0x3}}], 0x1, 0x0) 12:18:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x7, 0x0, 0x0) 12:18:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x10, 0x0}, 0x78) 12:18:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4e, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1f, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 214.251769] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 12:18:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 12:18:35 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 214.321027] device team_slave_1 entered promiscuous mode 12:18:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000400)) 12:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000c40)={'wlan0\x00'}) 12:18:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x73}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000300)=""/228, &(0x7f0000000400)=0xe4) 12:18:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003140)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x68) 12:18:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000200), 0xfffffffffffffd7d, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 12:18:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x15, &(0x7f0000000400)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:18:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x28}}, 0x0) 12:18:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x0, 0x280, 0x388, 0x388, 0x388, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d144cac72b58755714813ca77498998c1a526b78285671e59d3d79de50ac"}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 12:18:36 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x86, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaab5ad2eb0efcc86dd60845bbb00502c"], 0x0) 12:18:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x1831}, 0x40) 12:18:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 12:18:36 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) 12:18:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x800454d2, 0x541000) 12:18:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x800454d2, 0x0) 12:18:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 12:18:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:18:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x0, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x0, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2, &(0x7f0000000900)=@raw=[@map_val], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000000300)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:18:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 12:18:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1, 0x0, 0x1}, 0x40) 12:18:36 executing program 4: socketpair(0x25, 0x1, 0x4, &(0x7f0000000000)) 12:18:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000300)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) [ 215.611991] device wlan1 entered promiscuous mode [ 215.620835] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:37 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) [ 215.881972] device wlan1 left promiscuous mode 12:18:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fc40)={0x0, 0x1, &(0x7f000000fb00)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}], &(0x7f000000fb40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000fbc0), 0x8, 0x10, 0x0}, 0x78) [ 216.175550] device wlan1 entered promiscuous mode [ 216.181010] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x1}, 0x40) 12:18:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'memory'}]}, 0x8) 12:18:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000300)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:18:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x0, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x0, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:37 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) 12:18:37 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000007f7eff7a0af0fffcffffff79a402ff00000000b7060000ffffffff2d640000000000010000040001001f000404000001007d60b7030000000000006a0a00fe0000000085000000fe000000b7000000000000009500002fa5000000c72305c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fa4ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80000000000000400ae2bcd87cef90000005e69aa79f603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342060000003a9425c67455"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 12:18:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 12:18:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x200, 0x51, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 12:18:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41, 0x6}]}}, &(0x7f00000001c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 12:18:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 216.477433] device wlan1 left promiscuous mode 12:18:37 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x20, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xff7fffffffffffff, r3, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x8, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) 12:18:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETNOCSUM(r0, 0x400454ce, 0x0) 12:18:37 executing program 3: socketpair(0xa, 0x1, 0x84, &(0x7f0000000000)) 12:18:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 12:18:38 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) [ 216.839294] device wlan1 entered promiscuous mode [ 216.844700] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 217.127614] device wlan1 entered promiscuous mode [ 217.133269] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x0, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x0, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:38 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) 12:18:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000e280)) 12:18:38 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000ec0)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x14) [ 217.337106] device wlan1 entered promiscuous mode [ 217.343007] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:38 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) 12:18:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fc40)={0x0, 0x1, &(0x7f000000fb00)=@raw=[@jmp], &(0x7f000000fb40)='GPL\x00', 0x0, 0x3c, &(0x7f000000fb80)=""/60, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'memory'}, {0x2d, 'io'}]}, 0xc) [ 217.468807] device wlan1 left promiscuous mode 12:18:38 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009c80)={&(0x7f0000009a00)=@xdp, 0x80, &(0x7f0000009b40)=[{0x0}], 0x1}, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000009e00)={0xffffffffffffffff, 0xffffffff}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d2c0)={0x0, 0x0, &(0x7f000000d200)=[{0x0}, {0x0}], 0x2}, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d3c0)={0x14, 0x0, 0x0, 0x0, 0x10ca, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f000000d340)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fc40)={0x18, 0x3, &(0x7f000000fb00)=@raw=[@jmp={0x5, 0x1, 0x0, 0x0, 0x0, 0xc, 0x15}, @initr0], &(0x7f000000fb40)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f000000fc00)={0x5, 0x0, 0x0, 0x6}, 0x10}, 0x78) 12:18:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xbf, 0x0, 0x3b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20082, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4400, 0x200, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r2, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001480)={0x0, 0x80, 0x0, 0x73, 0x80, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x8}, 0x4010c, 0x0, 0x7, 0x4, 0x101, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:18:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x63, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) r3 = getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x18, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0xe902, 0x0, 0x2}, r3, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4048aecb, &(0x7f0000000140)=0x5) 12:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000080)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f89783cdb343401df400f06", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x69}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 217.755779] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 218.032447] device wlan1 entered promiscuous mode [ 218.037581] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.159729] device wlan1 left promiscuous mode [ 218.308743] device wlan1 entered promiscuous mode [ 218.316898] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0x8) 12:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xaea3, 0x0) 12:18:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x0, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x0, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) remap_file_pages(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 12:18:39 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) [ 218.483383] device wlan1 left promiscuous mode [ 218.517522] mmap: syz-executor.5 (12172) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:18:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000fc40)={0x0, 0x1, &(0x7f000000fb00)=@raw=[@jmp], &(0x7f000000fb40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000fc00)={0x5, 0x0, 0x0, 0x6}, 0x10}, 0x78) 12:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '7'}]}, 0x24}}, 0x0) 12:18:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3ec}, 0x4c}}, 0x0) 12:18:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x7f, 0x6, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x80, 0x7800, 0x9, 0xf6ec}}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@dellinkprop={0x58, 0x6d, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x5800, 0x20280}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_to_batadv\x00'}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000000}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_EVENT={0x8, 0x2c, 0x9}]}, 0x58}}, 0x0) bind(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="39f8f797", @ANYRES16=r4, @ANYBLOB="dd0b000000000000000002000000"], 0x14}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@empty, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x7, 0x4, 0xd36, 0x100, 0x10001, 0x80800000}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) socketpair(0x22, 0x0, 0x7bf, &(0x7f0000001f00)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001fc0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000049a54cd67e956c6be18f664e846980b823079fef386800c56306fffbe06d0dddf6808e08bc2b4415c939000000", @ANYRES16=r4, @ANYBLOB="00042cbd7000fbdbdf250100000008000800040000000800080000000000080004000000000008000400ac1414aa0600060003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x20) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x78}}, 0x0) [ 218.897532] device wlan1 entered promiscuous mode [ 218.904393] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x63, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) r3 = getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x18, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0xe902, 0x0, 0x2}, r3, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:40 executing program 5: socket$tipc(0x1e, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x8881) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:18:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4048aecb, &(0x7f0000000140)=0x3) 12:18:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "c6562ee77cd1bd2961af4c19ea76066bcd"}]}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 12:18:40 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1d, 0x1, 0xffff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x90, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8010, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0xe0eb}, 0x802, 0x4, 0x0, 0x6, 0x81, 0x7f, 0x6, 0x0, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r3, 0x1) [ 219.096698] device wlan1 left promiscuous mode 12:18:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 12:18:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000800)="7c92a4bcdcd9a00aa5a4712be3", 0xd}, {&(0x7f00000008c0)="ae", 0x1}, {&(0x7f0000000940)="e7", 0x1}, {&(0x7f0000000a00)="a3", 0x1}], 0x4}}], 0x1, 0x0) 12:18:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c"], 0xc0}], 0x1, 0x0) 12:18:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 12:18:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x1c, 0x2, [{0x2}, {}]}, @NHA_GROUP_TYPE={0x6}]}, 0x34}}, 0x0) 12:18:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}) 12:18:40 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x2, &(0x7f0000000540), 0x0, 0x0) [ 219.596340] device wlan1 entered promiscuous mode [ 219.605209] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:18:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x63, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) r3 = getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x18, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0xe902, 0x0, 0x2}, r3, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:41 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) select(0x40, &(0x7f0000000100)={0x40}, 0x0, 0x0, 0x0) 12:18:41 executing program 0: r0 = socket(0xa, 0x3, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 12:18:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:18:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 12:18:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x12, 0xe, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:41 executing program 0: r0 = fork() tgkill(r0, r0, 0x13) 12:18:41 executing program 1: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void, {0x8864}}, {@mpls_mc}}, 0x0) 12:18:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 12:18:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000028c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 12:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000001600010474edb4584553569048"], 0x98}}, 0x0) 12:18:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 12:18:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0xfd, 0x63, 0x55, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x8, 0x0, 0x6b2040a5, 0xfff, 0xfffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x3, 0x40, 0x7, 0x0, 0x800, 0x4, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200)}, 0x0, 0x3, 0x3, 0x6, 0x0, 0x7fff, 0xf800, 0x0, 0x7fffffff, 0x0, 0x800000000000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r2, 0x2) close(r2) r3 = getpid() perf_event_open(&(0x7f0000001400)={0x4, 0x80, 0x18, 0x9, 0x7, 0x5, 0x0, 0x5, 0x100, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x123e, 0x2}, 0x0, 0xe, 0x9, 0x5, 0x0, 0x6, 0x0, 0x0, 0xe902, 0x0, 0x2}, r3, 0xf, r2, 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 12:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x1c, 0xf, 0x0, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 12:18:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8919, &(0x7f0000000000)={'rose0\x00'}) 12:18:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) 12:18:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0xe, 0x4, 0x0, 0x7}, 0x40) 12:18:41 executing program 3: clock_gettime(0x5, &(0x7f00000005c0)) 12:18:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x10, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/157, 0x28, 0x9d, 0x1}, 0x20) 12:18:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x1800) 12:18:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 12:18:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x200120, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:18:41 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:18:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080), 0xfffffffffffffefe) 12:18:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/157, 0x28, 0x9d, 0x1}, 0x20) 12:18:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8955, &(0x7f0000000000)={'rose0\x00'}) 12:18:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:18:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 12:18:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x18, 0x69, 0x401}, 0x18}}, 0x0) 12:18:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@expire={0xf8, 0x18, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in6=@loopback}}}, 0xf8}}, 0x0) 12:18:41 executing program 2: syz_open_dev$vcsn(&(0x7f0000000280), 0xffffffffffffffff, 0x151842) 12:18:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 12:18:41 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x3e) 12:18:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xffffffff, 0x4) 12:18:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x401, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 12:18:42 executing program 2: r0 = fork() fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) tgkill(r0, r0, 0x9) 12:18:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0xc0, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:42 executing program 1: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:18:42 executing program 3: r0 = socket(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0) 12:18:42 executing program 0: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:18:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1000000}]}}, &(0x7f0000000040)=""/157, 0x26, 0x9d, 0x1}, 0x20) 12:18:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}, 0x300}, 0x0) 12:18:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2d}]}) 12:18:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 12:18:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 12:18:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) 12:18:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x19, 0xe, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:42 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/157, 0x0, 0x9d}, 0x20) 12:18:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x2c, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {0x4}]}]}, 0x2c}}, 0x0) 12:18:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x0, 0x2}, {}]}]}, 0x2c}}, 0x0) 12:18:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x16}]}) 12:18:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5460, &(0x7f0000000100)) 12:18:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x2e, 0x8c4f6a4c91d953ef, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x2c}}, 0x0) [ 221.133805] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.153842] audit: type=1326 audit(1621340322.432:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12400 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 221.162452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:18:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f2}, 0x4c}}, 0x0) 12:18:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 12:18:42 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, &(0x7f0000002700)=[{0x0}, {&(0x7f0000001440)='|', 0x1}], 0x2}}], 0x1, 0x0) [ 221.256341] audit: type=1326 audit(1621340322.482:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12418 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 221.257039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:18:42 executing program 0: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/115) 12:18:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 12:18:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0xffffffffffffff7d, 0x222202) 12:18:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8916, &(0x7f0000000000)={'rose0\x00'}) 12:18:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 12:18:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6}]}, 0x34}}, 0x0) 12:18:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8935, 0x0) 12:18:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007d40)=[{{&(0x7f0000001500)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ee947987911e4d8d7caa061c13bfcc1d9f09f6e6dad1beaddd64592268a0ee43736ebcdcfb470efab2039826c2d842439b14d43d17a0bad77504ee0d589b1d"}, 0x80, 0x0}}], 0x1, 0x20000800) 12:18:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001000010000000000000000000a", @ANYRES32], 0x98}}, 0x0) 12:18:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 12:18:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 12:18:42 executing program 0: mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 12:18:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x22402) write$evdev(r0, 0x0, 0x4e) 12:18:42 executing program 5: socket(0x2, 0x1, 0xff) [ 221.601114] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 12:18:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 12:18:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @private}, @hci, @qipcrtr, 0xfff, 0x0, 0x0, 0x0, 0x6}) 12:18:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000003c0)) 12:18:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x25ea}, 0x0) 12:18:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) 12:18:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000002ac0)={0x1c, r1, 0xc11, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 12:18:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001400010000000000000000000a"], 0x98}}, 0x0) 12:18:43 executing program 0: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 12:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) 12:18:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)='V', 0x1}], 0x1, &(0x7f0000001980)=ANY=[], 0x148}}], 0x1, 0x24008084) 12:18:43 executing program 4: r0 = fork() waitid(0x1, r0, &(0x7f00000001c0), 0x2000000f, 0x0) [ 221.935269] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 12:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) 12:18:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000008c0)="ae", 0x1}, {&(0x7f0000000940)="e7df931871a6d05351ca9228a7c09094dee4d45b555ad9d684fec0fb74486717d3c9f5d50d89312213270b39386388bc74549d8bf20dcbed433bf11995c3fd9636ba7c284985f45c1b9d525a115bfdc18116f019182591691c89ea3a2bbc6e65ca17e506a726fca69ee310f7376198846d260944ec0a9898cb6c7502965df28ec8d4633f17", 0x85}, {&(0x7f0000000a00)="a3acfcc92e1f3231a69c4fbcf789d949bb5867f3ca81f149699a6eed4d4f8a336e49101535e31cc37850d796396f028b19394963fe07e0e8197691d1b072b173e4e1a58bd3ad47f822bc9cd96ad5e8713c73a82fda34b558e23335d130a60be139d7ab803bdf0a3f0d86df73f36b6a85487e9fba112431eaf2306d1881d60ef3a749ae26ff7d841fc9ea871e91d084b34ebfebca1180e4dcbe6cf46a6c7d6a100ec6fcb807bafc41e7d4a61cb7bc9f64313b431404aaafdc", 0xb8}, {&(0x7f0000000ac0)="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", 0x1000}], 0x4}}], 0x1, 0x0) 12:18:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 12:18:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:18:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000100)) 12:18:43 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_destroy(r0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 12:18:43 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1e7800, 0x0) 12:18:43 executing program 3: socket(0x2, 0x1, 0xfffffff9) 12:18:43 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x3, 0x0) 12:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 12:18:43 executing program 0: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x4, 0x0) 12:18:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x2e, 0x8c4f6a4c91d953ef, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x19}, [@NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x2c}}, 0x0) 12:18:43 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x2, 0xffffff) 12:18:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 12:18:43 executing program 2: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void, {0x8035}}, {@mpls_mc}}, 0x0) [ 222.354205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x7}, 0x0, 0x0) 12:18:43 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4c841) 12:18:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x10002008}) 12:18:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x30000003}) 12:18:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3d}]}) 12:18:44 executing program 1: bpf$BPF_PROG_DETACH(0xe, 0x0, 0x0) 12:18:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x54}, {0x16}]}) [ 223.132522] audit: type=1326 audit(1621340324.412:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12572 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3eb}, 0x4c}}, 0x0) 12:18:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0xec0, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3fa}, 0x4c}}, 0x0) 12:18:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 12:18:44 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:18:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 12:18:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) 12:18:44 executing program 5: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) fork() 12:18:44 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xe}, 0x10) 12:18:44 executing program 3: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void}, {@mpls_mc={0x806}}}, 0x0) 12:18:44 executing program 4: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:18:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 12:18:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fork() sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="92", 0x1}, {&(0x7f0000000100)="1f", 0x1}], 0x2, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}], 0x1, 0x0) 12:18:44 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 12:18:44 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000100)) [ 223.477624] audit: type=1326 audit(1621340324.752:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12607 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x40081) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000100)) 12:18:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000900)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x20}}, 0x0) 12:18:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xffffffc0}]}) 12:18:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 12:18:45 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 12:18:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0x3, &(0x7f0000000380)={&(0x7f0000000040)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x7c}}, 0x0) 12:18:45 executing program 2: timer_create(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000100)) 12:18:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) r5 = getgid() r6 = geteuid() statx(r0, &(0x7f0000000780)='./file0\x00', 0x800, 0x8, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r10, r9, r10, r8, r10, r9]) syz_fuse_handle_req(r0, &(0x7f0000000800)="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", 0x2000, &(0x7f0000002cc0)={&(0x7f0000000200)={0x50, 0x0, 0x9, {0x7, 0x21, 0x6, 0x20, 0xcd, 0x101, 0x1ff, 0x3}}, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x7fffffff, {0xffff}}, &(0x7f0000000300)={0x18, 0x0, 0x4, {0xfffffffffffffff7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffffe, 0x8, {0x8}}, &(0x7f0000000380)={0x18, 0x0, 0x100000000, {0x9}}, &(0x7f0000000400)={0x28, 0x0, 0xb90, {{0xe3d, 0x7, 0x0, r1}}}, &(0x7f0000000440)={0x60, 0x0, 0x0, {{0x944, 0xfff, 0x0, 0x8, 0x3, 0xbce, 0x514, 0x4}}}, &(0x7f00000004c0)={0x18, 0x0, 0x7ff, {0x4}}, &(0x7f0000000500)={0x18, 0xfffffffffffffff5, 0x1000, {'nl80211\x00'}}, &(0x7f0000000540)={0x20, 0x0, 0x3, {0x0, 0x10}}, &(0x7f0000000580)={0x78, 0xfffffffffffffff5, 0xfffffffffffffffc, {0x8, 0x5, 0x0, {0x3, 0x40, 0x7a, 0x3f, 0x7, 0x1, 0x2, 0x1, 0x6000, 0x6000, 0xfff, 0xee00, 0xee00, 0x5, 0x3}}}, &(0x7f0000000600)={0x90, 0x0, 0x1000, {0x2, 0x3, 0x2, 0x0, 0x223, 0x2, {0x5, 0xc00000000000, 0x3, 0x8, 0x9, 0x8ad4, 0x3ff, 0xfe, 0x5, 0x8000, 0x4319, 0xffffffffffffffff, r4, 0x5, 0x6}}}, &(0x7f00000006c0)={0x90, 0x0, 0x7, [{0x6, 0x8, 0xb, 0x9, ')[..$(*}$@+'}, {0x0, 0xae33, 0x7, 0x6, '#!::^$\x00'}, {0x3, 0x800, 0x0, 0x80}, {0x3, 0x2, 0x2, 0x420d, ']-'}]}, &(0x7f0000002800)={0x288, 0x0, 0x7fff, [{{0x2, 0x2, 0x3f, 0x9, 0x7, 0x1, {0x5, 0x1, 0x7, 0x81, 0x80, 0x200, 0x9, 0x7, 0x8001, 0x6000, 0x54100000, 0xffffffffffffffff, 0xffffffffffffffff, 0x7fffffff, 0x9}}, {0x6, 0xfffffffffffffffb, 0x0, 0x80}}, {{0x2, 0x1, 0x2, 0x7fffffff, 0x3f, 0x1f, {0x2, 0x6, 0x5a95620d, 0x100000001, 0x3, 0xf6, 0x3, 0x9, 0xa8cb, 0x6000, 0x5, 0x0, 0xee01, 0x8, 0x5}}, {0x2, 0x7f, 0x1, 0x20, '^'}}, {{0x2, 0x3, 0xf6, 0x5d2a, 0x5, 0x3, {0x6, 0x7, 0x2, 0xba9, 0x100000001, 0x5, 0x3f, 0x8, 0x9, 0x2000, 0x2, 0xee00, r5, 0x100, 0x34c2}}, {0x3, 0x100000000, 0x8, 0x6, 'nl80211\x00'}}, {{0x4, 0x1, 0x400, 0x2, 0xff, 0x10001, {0x4, 0xff8c, 0x3ff, 0x6, 0x6, 0x3, 0x0, 0xfb2, 0xfff, 0xc000, 0x7fffffff, r6, 0xffffffffffffffff, 0x1ff, 0x8}}, {0x0, 0xfff, 0x8, 0x2, 'nl80211\x00'}}]}, &(0x7f0000002bc0)={0xa0, 0x0, 0x8, {{0x2, 0x0, 0x7fffffff, 0x101, 0x8, 0x7, {0x6, 0xfffffffffffff94c, 0x100, 0x6, 0xfffffffffffffff8, 0x686a, 0x2, 0x6, 0xfffffffe, 0x1000, 0x8, r7, r10, 0x5, 0x1}}, {0x0, 0xa}}}, &(0x7f0000002c80)={0x20, 0x0, 0x5, {0x8a, 0x4, 0xcf}}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r13, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r12, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r14}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x1}]}]}, 0x28}}, 0x20000008) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, &(0x7f0000002d40)='westwood\x00', 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r15, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r12, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x76}, @void, @void}}, [@NL80211_ATTR_PID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000014}, 0x4040040) 12:18:45 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:18:45 executing program 4: r0 = socket(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2020) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x1f, 0x8, 0x191, 0x40, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x80, 0xffff8001}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x4, 0x85, 0x89, 0x4, 0x1, @mcast2, @mcast1, 0x10, 0x10, 0x400, 0xfffffffc}}) 12:18:45 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f00000017c0)={0x0, 0x0, 0x14}, 0x10) 12:18:45 executing program 3: bpf$OBJ_GET_PROG(0xe, &(0x7f00000017c0)={0x0, 0x0, 0x14}, 0x10) 12:18:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @private2, 0x9}, 0x80, 0x0}}], 0x1, 0x0) 12:18:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x7, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:18:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:18:45 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x10240, 0x0) 12:18:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="440000002600010028bdafe7d6e1d0d0adb80000", @ANYRES32, @ANYBLOB="0300090006001000f1fff2ff04000a0004000a0004000a0004000a0004000a0004000a0004000a0004"], 0x44}}, 0x0) 12:18:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:18:45 executing program 4: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void}, {@mpls_mc={0x4305}}}, 0x0) 12:18:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@exit]}, &(0x7f0000000480)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000004c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:45 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 12:18:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 12:18:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xc0}}, 0x0) 12:18:45 executing program 2: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x127600) 12:18:46 executing program 1: setuid(0xee00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 12:18:46 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 12:18:46 executing program 3: r0 = socket(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)='[', 0x1}], 0x2}}], 0x1, 0x0) 12:18:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 12:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xfffffdef}}, 0x0) 12:18:46 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void, {0x8110}}, {@mpls_mc}}, 0x0) 12:18:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x900}, 0x78) 12:18:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108907, 0x0) 12:18:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x19, 0x0, 0x0, 0x4}, 0x40) [ 224.879632] audit: type=1326 audit(1621340326.152:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12723 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 12:18:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="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", 0xec1}], 0xffffc90000000000}}], 0x2, 0x0) 12:18:46 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000), 0xc) 12:18:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 12:18:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host}) 12:18:46 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000100)={0x40}, 0x0, 0x0, 0x0) 12:18:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:18:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:18:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="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", 0xec1}], 0x1, 0x0, 0x200000000000000}}], 0x2, 0x0) 12:18:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 12:18:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a005b6c3fbd7000fedbdf25029414f7ff03fd080001"], 0x1c}}, 0x0) 12:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f5}, 0x4c}}, 0x0) 12:18:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$batadv(&(0x7f00000015c0), r0) 12:18:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2d}]}) [ 225.244486] audit: type=1326 audit(1621340326.522:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12763 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000200), 0x4) 12:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:46 executing program 2: r0 = memfd_create(&(0x7f0000000000)='ns/uts\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 12:18:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 12:18:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 12:18:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0x2, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:47 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000006, 0x10, r0, 0x0) 12:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 12:18:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x24, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0x0, 0x0, 0x2}]}]}, 0x24}}, 0x0) 12:18:47 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc, 0x0, 0x0) 12:18:47 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0xffdf, 0x0) 12:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f9}, 0x4c}}, 0x0) 12:18:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="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", 0xec1}], 0x1, 0x0, 0x53da}}], 0x2, 0x0) 12:18:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) 12:18:47 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/157, 0x0, 0x9d}, 0x20) 12:18:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 12:18:47 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x7fffffff}, 0x8) 12:18:47 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 12:18:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x10}, 0x0) 12:18:47 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:18:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 12:18:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000100)) 12:18:47 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) 12:18:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x18, 0xc0, 0x1}, 0x18}}, 0x0) 12:18:47 executing program 5: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 12:18:47 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 12:18:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3e9}, 0x4c}}, 0x0) 12:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x68}}, 0x0) 12:18:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x34}]}) 12:18:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$evdev(r0, 0x0, 0xf) 12:18:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c}, 0x4c}, 0x8}, 0x0) 12:18:47 executing program 4: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x8, &(0x7f0000000100)) 12:18:47 executing program 3: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 12:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40020140) 12:18:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}, 0x10, 0x0, 0x8000000000000000}, 0x0) 12:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f8}, 0x4c}}, 0x0) 12:18:47 executing program 0: ftruncate(0xffffffffffffffff, 0xfffffffffffffe01) 12:18:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 12:18:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c000000, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/157, 0x26, 0x9d, 0x1}, 0x20) 12:18:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 12:18:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 12:18:48 executing program 0: bpf$OBJ_GET_PROG(0x12, &(0x7f00000017c0)={0x0, 0x0, 0x14}, 0x10) 12:18:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:48 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0xfffffff7}) 12:18:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 12:18:48 executing program 1: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 12:18:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x25}]}) 12:18:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/157, 0x5f5e0ff, 0x9d}, 0x20) 12:18:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x94}]}) 12:18:48 executing program 5: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 12:18:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "37208730"}]}, 0x24}}, 0x0) 12:18:48 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x2c, 0x0) 12:18:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 12:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 12:18:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 12:18:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 12:18:48 executing program 1: socket$inet(0x2, 0xa, 0x300) [ 227.151523] audit: type=1326 audit(1621340328.432:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12914 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:48 executing program 0: r0 = socket(0xf, 0x3, 0x2) getsockname(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x8, 0x20, 0xfffffffe, 0x20, @mcast2, @local, 0x8, 0x80, 0x5, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x1, 0x8, 0x3b, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x40, 0x700, 0xb0, 0x8000}}) 12:18:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 12:18:48 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x9050c0, 0x0) 12:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:18:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)="14f88030268e41abf31b8812d8a43ab1", 0x10}]) 12:18:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/157, 0x1000000, 0x9d, 0x1}, 0x20) 12:18:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x4c}, 0x4c}}, 0x0) [ 227.320552] audit: type=1326 audit(1621340328.602:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12930 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 12:18:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) [ 227.395025] audit: type=1800 audit(1621340328.622:13): pid=12940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14272 res=0 12:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', 0x0}) 12:18:48 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x2) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4030582a, &(0x7f0000000100)) 12:18:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0xa}, 0x0) 12:18:48 executing program 2: r0 = socket(0xf, 0x3, 0x2) getsockname(r0, 0x0, 0x0) 12:18:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x100000}]}}, &(0x7f0000000040)=""/157, 0x26, 0x9d, 0x1}, 0x20) 12:18:48 executing program 5: setuid(0xee00) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)='v', 0x1, 0x7e74}, {&(0x7f0000001300)='n', 0x1, 0xfffffffffffff801}], 0x0, 0x0) 12:18:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 12:18:48 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891c, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 12:18:49 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 12:18:49 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 12:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3fb}, 0x4c}}, 0x0) 12:18:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 12:18:49 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000023c0)={&(0x7f0000002380)='f2fs_reserve_new_blocks\x00', r0}, 0x10) 12:18:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000100)={0x90000008}) 12:18:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x1600}], 0x1, 0x0, 0x0, 0x0) 12:18:49 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x43d481, 0x0) 12:18:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0xff}, &(0x7f0000000800), 0x0) 12:18:49 executing program 1: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000000)={@map}, 0x10) 12:18:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0xc00}, 0x40) 12:18:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x80013, r0, 0x0) 12:18:49 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x3) 12:18:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) 12:18:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 12:18:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 12:18:49 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="5db788a7fc5c45f686513c7e869ad6", 0xf}, {&(0x7f0000000280)='[', 0x1}], 0x2}}], 0x1, 0x0) 12:18:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6, 0x0, 0x0, 0x7fff0000}]}) 12:18:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x34}}, 0x0) 12:18:49 executing program 1: socket$inet(0xf, 0x3, 0x0) 12:18:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0xc0}], 0x1, 0x0) 12:18:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 12:18:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x9c000000, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 12:18:50 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, 0x0, 0x0) 12:18:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x400}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 12:18:50 executing program 0: syz_open_dev$evdev(&(0x7f0000000f40), 0x0, 0x107000) 12:18:50 executing program 5: fork() fork() waitid(0x0, 0x0, 0x0, 0x4, 0x0) 12:18:50 executing program 0: socket(0x11, 0x2, 0xc3ce) 12:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f7}, 0x4c}}, 0x0) 12:18:50 executing program 4: socket(0x18, 0x0, 0x7fff) 12:18:50 executing program 1: socket(0xa, 0x3, 0x3a) 12:18:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0xe}, 0x40) 12:18:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000800)="7c92a4bcdcd9a00aa5a4712be39079632ef6d8c1b65aa84cf875228eae3bad46df5f7e12c6da70852845a5e5254df8628ab1a055160d5028a6b9e5c91499031b6ef0705f2056ab1c6c4ea705b9673b251b997b4533464d39c2671959adb988e3bc48c291e61b63ad2ca3d6b5e71004d3ac61e147afb39fcbbeef95b6b7dc9ce3781b43f3", 0x84}, {0x0}, {&(0x7f0000000940)="e7df931871a6d05351ca9228a7c09094dee4d45b555ad9d684fec0fb74486717d3c9f5d50d89312213270b39386388bc74549d8bf20dcbed433bf11995c3fd9636ba7c284985f45c1b9d525a115bfdc18116f019182591691c89ea3a2bbc6e65ca17e506a726fca69ee310f7376198846d260944ec0a9898cb6c7502965df28ec8d4633f17", 0x85}, {&(0x7f0000000a00)="a3acfcc92e1f3231a69c4fbcf789d949bb5867f3ca81f149699a6eed4d4f8a336e49101535e31cc37850d796396f028b19394963fe07e0e8197691d1b072b173e4e1a58bd3ad47f822bc9cd96ad5e8713c73a82fda34b558e23335d130a60be139d7ab803bdf0a3f0d86df73f36b6a85487e9fba112431eaf2306d1881d60ef3a749ae26ff7d841fc9ea871e91d084b34ebfebca1180e4dcbe6cf46a6c7d6a100ec6fcb807bafc41e7d4a61cb7bc9f64313b431404aaafdc", 0xb8}, {&(0x7f0000000ac0)="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", 0xd00}], 0x5}}], 0x1, 0x0) 12:18:50 executing program 0: r0 = fork() tgkill(r0, r0, 0x900) 12:18:50 executing program 1: futex(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 12:18:50 executing program 2: r0 = socket(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x40000101) 12:18:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x2, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 12:18:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x3e80}], 0x1, 0x0) 12:18:50 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000a00)='./file1\x00', 0x0, 0x0) 12:18:50 executing program 3: socket(0x2, 0x5, 0x4) 12:18:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) 12:18:51 executing program 2: getresgid(&(0x7f00000004c0), &(0x7f0000000480), &(0x7f0000001c80)) 12:18:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 12:18:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 12:18:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call, @generic={0x20}], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x9d, &(0x7f0000000280)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 12:18:51 executing program 2: r0 = socket(0x2, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 12:18:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1100020, &(0x7f00000012c0)) 12:18:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xfffffdef}}, 0x0) 12:18:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4, 0x2, [{}, {}]}]}, 0x2c}}, 0x0) 12:18:51 executing program 3: bpf$BPF_PROG_DETACH(0x2, &(0x7f0000000000)={@map}, 0x10) 12:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$evdev(r0, 0x0, 0xf0ff7f00000000) 12:18:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 12:18:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4, 0x9}, 0x40) 12:18:51 executing program 1: r0 = socket(0xf, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 12:18:51 executing program 0: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xf}, 0x10) 12:18:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@mcast2}}}, 0x50}}, 0x0) 12:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'wg0\x00', @ifru_mtu}) 12:18:51 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void, {0x806}}, {@mpls_mc}}, 0x0) 12:18:51 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0xf}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="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", 0xec1}], 0x1}}], 0x2, 0x0) 12:18:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8955, 0x0) 12:18:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x803e}], 0x1, 0x0) 12:18:52 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x210c01, 0x0) 12:18:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@mcast2}}, [@policy_type={0xa}]}, 0x5c}}, 0x0) 12:18:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_deladdr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x40}}, 0x0) 12:18:52 executing program 2: finit_module(0xffffffffffffffff, 0x0, 0x6) 12:18:52 executing program 0: futex(&(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 12:18:52 executing program 4: socket$inet(0x10, 0x3, 0x1) 12:18:52 executing program 5: bpf$OBJ_GET_PROG(0x13, &(0x7f00000017c0)={0x0, 0x0, 0x14}, 0x10) 12:18:52 executing program 1: bpf$BPF_PROG_DETACH(0x10, 0x0, 0x0) 12:18:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000560004000020"], &(0x7f0000000040)='GPL\x00', 0x6, 0xd4, &(0x7f0000000080)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 12:18:52 executing program 5: socket$inet(0x10, 0x3, 0x0) 12:18:52 executing program 0: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void}, {@mpls_mc}}, 0x0) syz_emit_ethernet(0x1a, &(0x7f0000000140)={@random="715ada14b73f", @dev, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, '9', "1f00d5"}}}}}, 0x0) 12:18:52 executing program 4: setuid(0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00'}) 12:18:52 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x77359400}, 0x0) 12:18:52 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 12:18:52 executing program 5: setuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 231.087526] audit: type=1326 audit(1621340332.362:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13202 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000100)) 12:18:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:18:52 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 12:18:52 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000002900010474edb4584553569048346d3d28"], 0x98}}, 0x0) [ 231.208615] audit: type=1326 audit(1621340332.392:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13202 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 12:18:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}, 0x1, 0x0, 0x2}, 0x0) 12:18:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x143) 12:18:52 executing program 1: r0 = memfd_create(&(0x7f0000000040)=')\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x4000, 0x0) 12:18:53 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000000200)) 12:18:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000980)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 12:18:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="980000001400010000000000000000000a000000", @ANYRES32, @ANYBLOB="14000200fe800000000008000800a0000000140006"], 0x98}}, 0x0) 12:18:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 12:18:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x22, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'sit0\x00', 0x0}) [ 232.016321] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.048189] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 12:18:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a0, &(0x7f0000000000)={'rose0\x00'}) 12:18:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0xa800) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000100)) 12:18:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)=')\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x2) 12:18:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:18:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001"], 0x58}], 0x1, 0x0) 12:18:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000004c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:18:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}}, 0x0) 12:18:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)="14f88030268e41abf3", 0x9}]) 12:18:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000003600)=[{{&(0x7f00000004c0)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}}, {{&(0x7f0000002fc0)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa1}}, 0x80, 0x0, 0x0, &(0x7f0000003240)=[{0x28, 0x0, 0x0, "298fa69c3c02554aa77a0491e2d37052d8"}], 0x28}}], 0x2, 0x0) 12:18:54 executing program 4: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x42) 12:18:54 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004007) 12:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 12:18:54 executing program 1: r0 = socket(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2020) 12:18:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)) 12:18:54 executing program 0: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 12:18:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 12:18:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x25, 0xf, 0x0, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x2c}}, 0x0) 12:18:54 executing program 1: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 12:18:54 executing program 2: r0 = socket(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x60) 12:18:54 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 12:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00'}) 12:18:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x2e, 0x8, 0x1, 0x0, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x20, 0x1000, 0x1ff}}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 12:18:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 12:18:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fork() sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="92", 0x1}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}], 0x1, 0x0) 12:18:54 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="5db788a7fc5c45f686513c7e869ad6", 0x2000018f}, {&(0x7f0000000280)='[', 0x1}], 0x2}}], 0x1, 0x0) 12:18:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000580)=[{r0}, {r0, 0x24}], 0x2, 0x0) 12:18:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 12:18:54 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:18:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:18:54 executing program 2: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 12:18:54 executing program 5: r0 = fork() tgkill(r0, r0, 0x1) 12:18:54 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 12:18:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30}]}) 12:18:54 executing program 3: io_setup(0x80000000, &(0x7f00000006c0)) 12:18:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}, 0x300}, 0x0) 12:18:54 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)) 12:18:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c}, 0xfffffdef}}, 0x0) 12:18:54 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x4}, 0x10) 12:18:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)={0x3ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x11b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "62b372bc9457a90fd429ec78f0d2a04ed33778d35335896b9877d4562a1264b7c91e9fdf9d30619985420217db9ab434a8eaee8917bc163193e87af2798f6b41d5f14ed0cc84a2e3b779bf0b429e8601fc49f3e8c370b889445a4ce9316966d8bcf2894667e6d34cbc0d54d4b6855706e71f6c2286e5ee974a86445048f0ca4c16510bb3989210b35429e80b7a7a35b6f826eceb736b0b3aab4ab2af21ab55d7df"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "e4b35c1b9646c36aa2c2abf92096f01865d0374ca95978357c97dbea22d7b8612e15447757882deff5dd2ed6a0fa5ac75006a2cc61550c67eaabb4878a4ecd5b157ce817289023b3fc04bdd3b925bc94f80bc4cd6c230f884d49256f7ba9e0c27b6aaa47c37d6e321efc45446e9d18bac16571712f2a9a8aabbbae71d95b936f597d56afa98c78a3ce6e0123308fd1c2ccd4fc60a6a8e0dea217bd6ec1534d6151adf08edf33515829a285622d2377d88bafa38334fddc757a994a91ac5f4147287c437a1cb98fcd1a737a2a501af66982f359b5b8d4a1af2e8db5b5fde8b62f308d3d0dca0a4c9da4c55c3883a7f56bdb"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "f07b0ddd67e2f05210d94b84dc570e6b7357aff0f4b61cdd6d941f9ca6f827e1a23382b945fc6ccf761b8accbabcf30f29ddd7d97a891541382a7d7934bea7e14d32252de3891da98a789e4503da260f16d9eb70130ec0b3babbae00f4835959a63f4ce826c499605fa8ce4aa79ee16bcd1f1ccdbf69479709f71346b753826db1c9df0283302f6a8f6add15227ad67268af14fda17e7ad1fd69422849f9604be6b468b25c0e14c70d8ba4869da3df518340558a7a0318fc5c367b99697eb2d4a02b601b59b663ade3710283faae4762943e98392a2fdcc0dacc6b7f5a55b76dc376056104410c3127fd6b6d4c2e4840e28420db8682828a99e6a94d485068914d99edb945fcf35f7fb036f31eb510f2c1ac6e9623cec8c49fcce6a05992dc65715a761b137a9b0a74b81a63edeee8f12db9858d6cde8e7d83ca4473d7343729c52204c4c4edf5207be3752f295669fdb92de6176ec601b7422159140354144c5545bb80071cf5b2986e18ca973b46c4fb69eb4608bdb4b1c52fdf1bf4011616e764fa06ef9721a9c61e3c8a9e3f8071628ef8b6a27d8af7ba960da97777873e5c14639b88ef4bd5e67a525a51da1c1347eb713b6b81cba8bf185072f2c0b3689ecc65c40624e4db78c7e0c35de6ece4f39d71a589f7cf1d6f49e274b22549d20d4fed0a1386c34c1a58231a28e7ce5b3c327828919313cefefbfacc13f50f26e2fa428e9dd9cfe3dc46d7382d7ca2c0bbf01f50e76974cceb2f54ba281c92856c5af70043830f0fed1c1060bd1222aa80e4d5a16b2e71058d6812cf1bc1909820bb6f3b8b5494bead1008523de181d4cd8b7f3d476ce361fb2218f9d6b43f5a79c70a4df95f1812908da5356b12c087a40436af3623fa6346b70bbec3be1ce9f77e223142748d2acc50fc9ad8e81040f4bf3e759004d859d4439870484521cea387bcdc3fc027156f59db10839e879d18488477aa48a30691957a46deaa33c35394d3980005e22a518d63f811d42b8087bb99252d4dbcedd38b0d9816e0539daed29ff4d5b9615e884c5e04ee8997b181214c8e888d57c1b65d816c148932b50fa4e4d537a65b205aa282976ff34692663785bd92b5d52c1a57e040b6df5042ec1c0c78064b16583deeb24f686f7e26c30594222f1f44eadc589b6ab67480e5208646d9e3775f9903f8d55efd6402721c4097f5bd0ddf2ea5575e50a2a573cf6ebb45c43a3bcb6211321637aee6a70007e75e2e1cc123b8df772efec8477731e21b1f4a2ad22e6f1b611af8adabaf4aa37d0c8f10d1f210f511c3d3cf1011d662f88302628524543d4972c2c6b243dafc8a9e2aa241786937c96ddf6598eadce3d3c88b939ffb3b75a9601181256e2f2d3edbdb56b4b6a75a31a957f928ea13e582c289bd4ff7820c0f15acd89651b62ca68942715fb01cf496f5d67c75c7f4c5e4bdd57dd3633e3b08b7d247309c7aa081df5057024f1a39aa157558225be45eccfc8be176914ef3fb1a3e27a2c443e05ec19670d56985a11f626574b1418c76b00fa7a8f36b5e430073c45185cfbc1898aed86df6465d95fdc4e9530c8be46d5ecf34ce8cf1bc747c8f8bcc44662ec08d0b2c2eae07b79166ec3e54416b135bffe7a1b22cd110d5efd8eb11eaf2f816b8bc8b789cd7bbd72d3036ba3d44cf0512b898e4a48f9f21fd6300b551e5df61e236ca6e45e6207655424976050dbca207d79889bb5309f6dcfed8f125208ee11a83feaf8d0341f2806823d09d0f66ad50701d50e3df82f856cb813f0a68ded223f7528d96a9cbc6a47f5ef2f965f53de882c80398752075cfa779740313df3c4a5b671d21daf4d4b64e967d7af4ef0f731adf55392ca0a89ca3274984a3e3a0f8f229d99d6464d90193311e7a4072168052964fd133f2d1002351ee0c63c3aec33f9835ffb422bbc56d874d843adf61fc6de57ec817a000189534dd999ff11cf21b61eaa4b90b1455bd456a1d87534acd061177440644a544b654aed3672f19ef2117c0f617ae6970598f6092cf127e5d919f02d835dab4ad8b2e9abdb060109c0876a5c4d235f67f4e05a62820539aa6a670053aa8f8538c8df12f1e0614a30036f35aad73328025dbc620695703a90164add0ddfc1ea30c7916cf7fe7b2e3b9df80ef43f4d593bb2a9a9151e1cbd755265ad8b2eae6153966461135d4627fdc12250a7b01ace9e2af0c115ee0f6b304d5ef07195c4f9e34c8cfbceca9212dea4f70940be187d151f49c4f349788656282af79d0207073efad6bc770306c199fc2c4f6ffee2888c7d6a0c6b60029a76b98bd6b983ef02a7398b4b8e9feda61414dc4e8cde2504b168eee57397efebe187efdd87bf2ac072e94e4e82e6168b10b6376e6e1caa86407aa2a06f05fdde02997c90a2c545aafdc35aa14304fe7aa2d35fe954836cbd87997de3b25a11ebfdfd1d702978047b1860b1a4a0c56e1e1a6d3d51e0df13a5f3fcbe1329b3161148ba1e81f2cbe48215811edb112616ebb658cdd4aa899d44bd4423453134fedc59c51c3247fe215d2f7bcdfeb763042ad0d20949fbed3603b5782dd4c1ef1766957749ce05d84f889e7bba03231edc1103603857d0a5b4ed00657986dcb5357729d08a054748ed9dd9cd334a7b7126aac5db40f45229ce614f34d9f652d656e559c68c55c6c2063f82f414aa3da953d7303d3b6de468d12a67809162eacd90e4e7b20a2fd156e8aedee3dd772fa1d1ef7b042579b3cdfccad9a60b35f29a177e803a2b2481ad39ca88858993669b30ea11fc1ccc9be4e0f201c64832f4e10b0e41813b4c6ace936e36ead7478db17be11db41bb7bbba3949d6fcc7638d260a0aee7b84b1a2551967e15947ab49acb4a5135a262df36db27b97be7727f8025e0cc4c048fb57f834e81d702ddf104735f8acd12f788f7b4d99520fd62080ccacbe9547e25cf47b726edc949b2fb523395769f4bcf495490051e65aedc098a3496c375e4d4627928fe5b4a1c2618547e3611511df7e348492294083765858883e9bfd2b78cc22f08b11f7b395ed53a8fe44b67c172415e190946a73c52a983d0494249f2dacf3a952b466f48c602d8ce07f89eecb5aede9c3fdce18a8c0b0a838280795fbc28bbac53bb5b0627239096ba17aac898b236435b647f281f4f37935b7a39dc2c6407af7983b8d11c6d2d2971f131dcfb82a9fd344d715c04aef6d9d5d78fd81a366e68aac33153b4a5993a11ac115e9e2ce4cdb69e293f9a6a1478ab73e8ffac8e33918a04ef26fca2cf68cf0d014b9ad7eb4b5cc718b63e029322333f5ba4158f083f6660a03b476f5eeeab72bd2a9d33c1811665b9aa7b4d2db4472017886bfb079db25e2f535fee6bf9f0fc4f522e7dfc4e74d29e7e703a674244d263154277c65d1c1950e723dcb6cb31f7e067574b95904409a259857dc6b0f93cc003a1d0c556a2f102476f849645e17f45ce70e42a8966319e07b591552f41a4013f402a3cb77adcb01632441e752fe03588a5dec4a1c14609fa6c5588feeb567f702404d29a3b8ba5c9ccf9e574065e4defbb73f21955f28dcf00c9463b78ed12d4da10f034ea228b49cfffcb15d0861ae77356163b154523e4b3de461122154ec4a6b9ff81763ef7c276041d2219cb35b5c86bdd43b2a76872554ab3804de820b61247c0222eca758d2e191952330e801620d0329cdcd52c16741acfff9c932a0844c28558002bf9335e161878057dc27968a1d62e562d46a1d3e0134bc53d01de08ae004acf4bd57b7074aec7cc11e55a9d3a2ba0f33d16b3ef30a782b5867506379e02bc7e0d525454d7b05c2799878f4df561cb7508a0de51fab92d0856631a31e90d28e5b04ec51f09108c4092c2f92389735f4c8214159bbac808350297c14bd4e776c13d7f68cfa6e56d4a5317f2b1831ddce1e3c7f7724fca2eb7505128bef6081d60c43a53d2d8984d3416d9c882b9ac3010ccad1755da824e9549e6d60f2f0369f6704c4b0743740128cddde777ddfd5be5f5661711ae97799c52a8611ad01a57c76b7884df837424717fc41b38bc44f470a027793c25f3ef2ac3e79a4d8f39dd600e29e1bb0d54e0acaef1c93428903bf6296b949e738ec4ecee7c6f089c33603246534244a249e359c7889cb6f3f95c11e802147d0397e10627b5faeaa679910093795e224e1e52f472b01239f820192138b8cea1828cf87c3f21f28a54921329a45b00cdbdf3a92957a992972d3781fb832fbeff874c545fa3a80570e9e790789c6938f25286f9ff156aee0de1652b7f639605e59657deaa0a57b9c277dac0cde32b377c0995acaefd1ec10ce97f6f4efeccefe52707d9f235551af2bf70260cc1e2df5c744fb22fcad28bb5d4d1c4b0006bb8a090416058a73e02ec4a7838e68abf3210f7239ed7ea4263d50cea7049543a784e26bfec1184539f2c28f02e17fbeaf779083ac37544aa5bf163ca4e2383f3dcbf021e77f6fa72988234aa0779eeece299bb95a79021a445dae6dfe6079bb8a88df72296cb797d9be3771628278776302d9756cbf0863dd6cb1d4256672caaed78f24ebbe61e7bf4d5be5120441b6b17e4bafa92753fb98a946183e9406f462ee1e108b9e62b36b140987807cdd0fe9f33ad4e186544fe463f9b8adacd8f50596899d53b7f751ba18d0f9de439d2b8ebdd96f27e77319aa4ae24424fc86ec27c3135369d0312174fab1a1265209dc3ecf9f5b4486cb52f78a3661ebda821d67e9a247c84b4c78c1e609c4b920130683b5f86fe8cb36f9aef8509265a1cae823282db26daee29120159de294a3583a70c50e673f302eb4cd658d85801fac4123fd2fb56d00d5c1bba8af4cdc0bf6fcefb1f33034744d4e2ea767f9090fde005fe90313432fa3883be15f53da751801f982b011c94159095b657276b86c84f01b2562087808ed7218b6504faa265910d66fbccd3fa69d7e7af1d65f9474aafb0098a737fe681f2aec226c8c2b62f94b18ad12ac462806fc7eca539f48aefcfe57ca3ca8e543f1b3fe9ecb92d8a6d47ed72a886eccaae2f87549aae29be1cf2a15a6d698e6fbd992325f941376cf3246e8f3a25df60f5aca4af7de39c0de84f5bc273454a14ec14bb9f628af6975a1259c9d0211d7c991fb69affc6c8caf698364dd2b664a8960a295d675fcaf43e47e6ff3b1787d4d70deb1fead94d784902728c3458c0662958053f95c9ff65c2dca46fb321ad869bdfe7d18e5bb97ec02b276f8c61935bef82d6ce34efb8771bbc1216f5b3cf0c1d3c9c58cb006586fb8cf86dbeeaed2e186930c1df47568382b3467aba90e4fdc4383312ef2f531e26586dcd681a44c9f5dc706ae4c76d7336369149c5201b0f08253789a806aeca51e83c3f82f3c190dbfe0aaa63bc621b1166001313fa957edb7df20a062f1094b717346565f641d2e829235c12ebcf6dda8809851468fc03ae7723b8867c2a78db39534f7042dec58b2b5ee447f6eb69dee6ef8e70c15db059ea5bfb3aec64c426aa6cc162a65c9df1b4c043aa9caa029dae8313e3c534dcd931aed881aaae936200c4173472b58be7ee5d963afc3e6d150dee6b81e9a12c1b58d1a9a5b486a886995b3e9330a6624d28fd486ddaeebaaf286786f58aed47cb89725cd75b49d4269def95f11b8dbe36303df636f44b9b0aa298495432def01a653f889a3849504795f218751161f159e0f2bd07bcef138df4548d016c61889dd8c6e7ea74576a533b34227afa5215478be44d7ee6adff4a718168409e88d72171b462d2cf422a6a121856349a"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x328, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "498048335a0c8dc4247a35a45f355318031e3b80da39c3629359fe169ccb98d347b46877d20b141d14484e700bcd79095bf1d35bc6f43e08f0"}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!@+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\@%\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$,.&\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x04-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'cpu.stat\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '\xb4/\']@.$]^\x91#+{{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'cpu.stat\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "434663083da090da1aa4987f774a248b3372311fe70680dacdcbf2799a5ad0ca02e5490af01f4f4717b47676aced22219452acff9fbf4e012632609ad3a484d15052062aebe2867a64c7fc2e5df6c4b10de5a013e7f212a1d04c02abc2a359900a100713d3ef2215b3db483b23f4686facbafd35ca290d32982979da5ec1e091bdb1a7f66b40a2e23526579e3d7fa02f9b36e67b0fb1ef998f2051407aab6f40583f3aab48ef4be4869b986b6b86a83be91242c81b17ff9d393ff47f2c809cc675cc3264ac0a0ca7e6209b0ded8419df61e6700c3c63f10332612e35aef472ed997cb4cf828b584efde6d5b9fc0406b48a49832208e8e8cc97"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "b49e622d88c0588b20a6a8941ead42a7bd36c8d45ef0b8a99e112d1df379f12d480b396807ac552c6669fea6855e7705257d46dc31d1d160d8ef27b561510310291afc0b136549d8c91ed3c139f6aea79a59767ccfc636c74934a5ba9fd503043bb341543824a54bf99ec78974302d7823a846705c"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1120, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'cpu.stat\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&@\xa8\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vsock\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1898, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe5, 0x5, "807ea93a820c2a7c0ce830370456fc445af6697e593b091b6eaec9c2fcc5a05ccb4e26784cf0c18ee924871a000df2768ea5fc63db950530414b82dbf893393bfe18a0ceb2b6acad1be3fc4b713b7c382abd65abe5d14e4301e5a593daeb920dfff4a2c931c5fd84aa21cec2744d1c86d1ccb1a5e7ca9d1a9581f7148e433a1ce7b68b909b41714083230acc3ec4be6c7556a8740fa9dbf2131c73ad3a740b3222c1dd18b9da105faf1f06bbb677c888e994f22243105a34d00d0ecb015da0e0e1f131f29ac4900b8591fa1c3fa69c0403e15a5caa0b95f3ac97868374ead4755b"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "6339802ef38b1b8e26631f05714a43fca0f2418d703fed8c2680933b6a16c3c2d6c38b0cafd25478e0dbbc78f84515f4e71623bcab4a0594d90eb78b0a11d1b99a9d4317a4dc784babc2f3fdae2b3d3947afc3ff42fff5d18d0285fcbeea2c6c0788b1be5d18039880e3801c320ffcfcf6c494bcbec0cc5fb3b826d4f681628178f3be890fcaf29e3c97afd81961684030b8ff0088a53d3e00aadb81c73f0b90c48132f7058267fb9656165c2d3531f4746d66158170abdd5e39d02aac29d7a92e716ff2c0e9b12d8996961ae2e76fb024283782eeda724e984120d8f4dfced31210e979c159985f79f97d10fff7eed3506e60ab3767eb7bb30a371fa4343b1b34b6e1cd1cd82d54da3cf7b4229f8dbb4243543f3707ddd5e19fca9a122dcc6fcca5edfd102845a03c988e0cb61035c85484735f1229a5d95f672a2614549ee604fa62b354e739a24fa305bcd09990838d9ad704b5e1f12d2352b229068e8864b47fc1dfcf8376511f810f91f65d6e14e9a3aeb168d4afe518ff8dbb9f3e3a7908def5cbc015bc10baa922a42d318b7df027bc8185d56a4f6a8abe28240922f72a55401a009598b3cca5a73f5c5c453cd10f030ef099bba3faaef7e40ee4e1df105869b287bdede3071b9e7c0f7e771baa131602cdab7bbe2d7d38604ca8e4f45a45f7faf63cf6f81f64f2c5bfbe7ce9699408fd070594b4472f850dac40682e5773792de9fc2557f10ab2ac2f4e0f2e2e51298f0790e460769c1a0f6dfdb0ed6a624a0ff6afcf65bf7591ecdd22880140d9b3b9ff6ec826812dca81a67aa1414ee67e909eb8c6a9dd41c286d11fe992939c81e6273fbcaffe8215017c2e31f4bc0dc9ca8fd1701790425823734a8a2857f50d311fbc0f9dd1b2bd79a8b91f44d775af5e83bd4d90c0d5778600b533218f2c9aa015c6a9961e71342cb6ffeb251b343f615dfe2016115e886c5462436aa6ed548219f66625b652a2652989c94cc483ce6027f3313b877bcb2af40be0d8a3a4152872531ca09c2eef94fd7200ef0f699c25cdbf4ab855dc5652c1b4e915ad5a467f9f347af7a2fbe5ba04ca4f406a9c8c0d7f6f012a0b5e8cb242de35dc9cbe89fa9e94d98390c1345fd507f83e9f9e44e978b9be6ef60db7fcf6ddaed515a1e438ea68fe68a6df4d86ccacf69a122952751298ce4220fe3ec978954ef1afaf91b5f78a337ab3156067bb0c3a1e4874699ebf559396ebf53638a10ae97338104d01d26ca751b65adc6a5140b957ce44f31e5a655c4c3660be738add8274c84bd4c1882897acf7ebfc8cda9e9b371cf2e0ef884f68f839232d05c5478278bff338f4424e2b4469c3878efbdcc7f7e967cc2306904786a7c6e498c2979db2ef72343734d7d84a3b15366b682e84e9b69870d63d2f63d74abfd21dc688f0f017ccea22fa380eb44213057b5ce4ac136aed75461437e8479c493a42174a0620506dab7ca73a12fcd803429b9624bd4635067010b88b78e19f2f3d44dd4c23a351b5a01195f477ebec2f6e03a5dbd1091b0c9bdb74e1601dcc99a50d454895602f1a265a7aa74d1571a50cea0ae0c3a66428dc7bb21de2248466c190b5ca3a686f7104702fa3b60a320504a43651f853d6822043b0a2d267c74847ba8dd941fa3081fdf38d228bde7a00e165ee2b1ed05a46db737a4ed174edb971cdacc4302ed39ed8072f44fe667b4f25aa33f73b3f8689bec7c6b366bc87c1e7fbd885051eedf799ebdf162e1938643f8c52e2dc75289fd1b7f482679920b39b36209c5013165139859ce6c582487feb891cb1ae0c24562d47211b4e2013ca8059de9f4e5200be6f8f3d7b5d9e9a3faf64cbe096cba31eced26fd9769977a42d37a677fc61ea4a2ee363d42b150f8ec33bb6dd3c320ceedb6ed1dfaccdc8428230b88ff07e64618c3b0fefd80219b254aad79489fffcbb28a6c97bd15973fe574ec93fbd6065ed237a108ca173e6b9c59697ae09d906b35a7d2aed11ad18e902fb81e5260ef5baba0aabae0a794615ce13678474532383f6108c5b64abdcb8ca5afa3d1dce80ecfcd3feaec885894e212cdae6e278a33c3c985dc3dae95bb288c6b51d6b7350d38a90346d041c17642c383c92ddd363e115f3503c626579f6d8ca6ad456a4c0fd6159e08c2e5f841c3f76d5bcd36c06f641c2d505dfffa67684b1d09f2a6eff5d4b70964c5fb7e49b597b36a59738bacde17520850104647ed771fb6993863ed85502a94823b2aeae0f96662a61b3fa5a206b13c7ab76d4e2ab8ac4a7cd53fef711d5a7e094efe1cebede1464a25b6cd9a7a173f736754c53f46bf4deb4d96da737cfe1dc78aa5cb699ee738686f266d5fddb06896e40a224fda2e2bb525a8fa7c5f072a2d9fddc86eca8d753ee411b91962eeb0bccd712ec22135cfde4a36e4ade71b7d971d650e9a3d43bbee481f75d68aff0e0d34deb4adfd6f7144f52eaa7ad6b3b13ce0def6056be18ae7141f571163a3306d5cc645e1eba127e8c0e5560d4a215dc1adc665b5cc7f688a4b0eb9c70dba8b2001c19f6eaeb3a06eba70bdffe7106d36b5a4ecc21b8a80bdeb1f7bd251123fc09e779cb9732013bc4843053b9c18b4f9e3a69a40b2a53d8debc250f904a8411e243654ae43032b63e770534e0bc52d84af4f5c06bc73c72b3f2aa2c3e32f0f500a8ba62279c7d63b7a319db69e51cd096d1b4fbb7c04c8aa958f73b7aa7a85876f04e8aee3f656fe8703c95b961b0319f7dce665fb4801fed5e496a1696d01f6fa2405fb6a537c7d253a2a7cca51dc40ee5896796faa7e5fde05e96f0a8ed8932e5d4a8386c14f81e496f1ad8783b9153b906b1e1768500ee56054525d8594dc0e6f7f25bd8a33ebc66fcb07bc2e93e7f1be13372863e86d2b0914c7160fe7a88f79530b556041357259de7706e8a70378a6b3a22c4d21c7f8ee447775b35e1bdc70dd692d6d5147f2f85814e597f2819204ba604d3c5de0e276545460afdeeb41831416e75fea97c9fb9866970d6b3706660a5c0baec0623446e47f6b6c131d8f06b7a713b6766e1b250f59cd57f50ade54313de5d42159c7171fb51896a1ed5fa508c6db329e011e8314d3e24f0cc0a249e5d205469c723e2cb5d01cc285ca873607af0235b4e73eb555a3fbd76640e5170fe3dca09da233e2d4a48409d54395b397ed38ad95cbf6a889666d28465338f9b6d96abf39aeb851f6df6de02a9d1f5dd0453c432d75b7dfecb35977a324b9d6ce49a332c9280d7f892de67cdb61592070447ce83222940fa70bd293a6f50d9e03905f015e8954e820596604f5dbe23d54a111ad8216e693692b3b26e03eead286395aa84465575a09bbc826054f47e7e6a60175151ec63883ae85ce617cb1a738d0865fea35a683c29621122d6d0895c4a90fac0d7ad2e236cb8fc892d8c27bc8c3219474617d9707507c0d2883727b0da46e0990699ccc42abcddd809583e9f5bb6c18b089c36f7c197c336d2106f6f838d530ba83f2817ac1953a572519d33cc422c960f401d18948c30b3770dc8b4989bbb2ec07e3c1a963065103325ee57f13e1f1582b5b6a6033d0e2afa5582198aadfc1bdc0b281bd8cea710a127a05b3db8d4e31f36a4e7156105b6ead58cfc2289d1fafee5237ec538fc2cdc9c9ffa9efeefb4800388d7eb18abb26c54258118a61ae9343104685b7ed2f2a217c4d4b6c1961ac77874ae5c6a0c002fe9e69f843c38e941ad52251c5da6c0df70d6b1f1f09e9d23027eaff99be6d66e0e614b29e40d7855c8f84fac98ec825a613cc47f0f63173f6691759ac8edde47f599fe4f63072ec7759c5abece87e8eba883cdb5ae0bbfa72eff120b34b9cc8c218a7f0dd1b46b08a755bc61316d77a63871142f3d7a592eedad6f0d62db857e63bc17a508a99377c29113b46a0b81615c50dc93f6ddd0ca31ef376c1f9a83e52e757ac4a468ff266ae603e4272edb341ff4df39de16c33fbfd7851ca5f704b815881a4c601422560b8cff27d2d86ac53b458a3aed93ab1d3d126ec705d5506537d51dcd28d74c73eb8c1e3dbe9c11e6fbf09318c49ab5d4ba51715f3a807cc498f5c8287af36e7644773fe3f3e43f4ccd55ca39b768ca6918a5e404842b5cd67278daf9c073c1c764fcef6d23d6562748ee9a5019f9f50da44bfde60de74a407d3687d599e88585a89d23284d37f0cdf41dfd93f9e74d833c163817412edbdd6927ed2dccff5cac0bb63afb671bd197a795178873d057c570e47f1e725344483095bca52afd52065c101a280aec0911a5204849be4fefab5032061a753c93b9880d2b22738fe46a96f61af34af7a4dc24cdd1318530709b5c62a89ba75d00eba48e776d8de9bf0267d6849f704b6a555649545d79f723637323218b58864f778ef0de26f51b53295a58a89e2c150876538ec65bed3e5a012a918f5c4be8976668157a4014df76c1fcd52a3f074a22a364f43281fc5d13a51a2c8ca1e9aace14d8c978540bb267b08d976a1c01b007f9766c16d8e874f4c5503be80718d542ab4dc907406b032d27110da67bb9ff8a610552ed496bb4affdfa57f98d354e66dab393a239cce328fad5623396be010e4cb31b18ddcc6a235e2bbbb0d6e13e8ae0f8f2befc95ec2620bdc090170bf5ada584f415cb08413db998d2abe216e833feaba46fab51ec166548abf1d4a25d273c3c56c3d92d32371269a9014ead1684c567a4dba2e5f03818f119c3d9081f04395cb8bdb4e7e617acb0d7e3e77af5c9ce126dee5c060c6ee5f487d88b97d9e8abc86a83d403c5e5851992c4c738b0fb36ebce526bc3ec64c5e82e76b78b261cb65b484f5957d81e359882f1cf370b03372c7f4093951fb41e311a545f7953700a5a630365e7b7d0a4c2fb5e6ff251163ecf93393fb034e8df526f78a6a429bb3e9be0e2cbda20d7e878836ce1fc35c32257ce7b683cda2af3743a3aed72749b33307ecd59a2974d41a0ba67b7c21bd880c48e14d8518e32875b1a28d3ac3866d2cf9343d8f58bf9ca6bbba79dff55362bdc0bc9aeb38ec7e556bbfbf91907b5271ca83769939e70537b81c332037d3b916329838fd98adf42c9a4a4696a7fae2c5a7e2c4e733db6a9fc7038362d4c6735cf185ee8b23aed74bdca00eed383076fee5bb7adacf6b7bf18faa24dc72b9271b8f38df663e7307c7c33850ebfdd8d1f04bdffd89b3488c12890c91e158b12c044d2b5dc4216db860b1c21621ba161598180dcba8ab982284252a5ace6c9cafefa3889f9803be12afc6a998b85fbc76acd96ef277d0b361371e2ccc48f3b9023541620f7ab50e1d4bda2c3742b1ed928168a4f78c6507f452001db2498408873fda8d3d90b0a47dad80ad66867c9144eeddb67fc4d455482c3442141a9efe3b39cd6d3aedb23b30bd71237609d89b73c7ec9543563628bc23c5049304880e169bbbee2044dbc9946b6ae18813411caefac7b0650fafce90afe7a7a86a8f55fa71e187bc23a995d746a8d87432cdbf2eb29e4e3672aeff3854668ad16d60782b2135e07089ac35b006b09ce44abef67cec77bcdba299bfa99257e82332544a2f4c3df5fe5c8d44c7adbec6ad23d1ac46e7902879dc35ac28c5eef049b57e46f73c76fdde3c6f99e76af1add3d85ce7492697d0c8dbf66c1fabcc132d23b8131b3381f01b314e2d01e42e79a57ebabf2ec6ca36f78cfca867a56af72fa7f2f5605a8571de5977a6fb05f74605577084ae2d7010eba90dbaf09d6377ac9ba7e08e3e2271a17313525a6f13ceac66b642e7f947ea2aecfb30c"}, @ETHTOOL_A_BITSET_VALUE={0x7a5, 0x4, "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"}]}]}, 0x33fe0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r1) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) 12:18:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xffffffc0}]}) 12:18:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000001100010474edb4584553569048346d3d28bf"], 0x98}}, 0x0) 12:18:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000ffffffff0000000010ac00003f3801040000008018300000030000000000000000000000d7780600ffffffff182300", @ANYRES32, @ANYBLOB='\x00\x00\x00\n'], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xac, &(0x7f00000001c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@deltclass={0x24}, 0x24}}, 0x0) 12:18:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000002800)=""/4098, 0x1002}, {&(0x7f00000000c0)=""/161, 0xa1}, {&(0x7f0000001800)=""/4096, 0xfffffffffffffda7}, {&(0x7f0000001180)=""/134, 0x86}, {&(0x7f0000001240)=""/87, 0x57}], 0x5, &(0x7f0000001340)=""/83, 0x53}, 0x0) 12:18:55 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="1f79ba76ca4b8824d77f0000000000000054aaa201364009194759ceb470bc62b191b8163da773eba661ec1254f410eba6170054cf8c2a93ef3eccd779f2989051a5279757db0a596db51739b56243a7527402a17a16f66be01f4772ca4cdefc3cf822", &(0x7f0000000080)=@tcp6}, 0x74) 12:18:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x18, 0x2e, 0x8c4f6a4c91d953ef}, 0x18}}, 0x0) [ 233.780783] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 12:18:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x90100, 0x0) 12:18:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 12:18:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8917, &(0x7f0000000000)={'rose0\x00'}) 12:18:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40) 12:18:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 12:18:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={&(0x7f0000000180)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 12:18:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="440000002600010028bdafe7d6e1d0d0adb80000", @ANYRES32=r2, @ANYBLOB="0300090006001000f1fff2ff04000a0004000a0004000a0004000a0004000a0004000a0004000a0004"], 0x44}}, 0x0) 12:18:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 12:18:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="98000000200001"], 0x98}}, 0x0) 12:18:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x15}]}) 12:18:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001440)={0x10, 0x0, 0x0, 0x1}, 0xc) 12:18:55 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void}, {@mpls_mc={0x8100}}}, 0x0) 12:18:55 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000008, 0xffffffffffffffff) 12:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001440)={0x10, 0x0, 0x25dfdbfd, 0x1}, 0xc) 12:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 12:18:55 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="02b788a7fc5c45f686513c7e869ad6", 0xf}, {&(0x7f0000000280)='[', 0x1}], 0x2}}], 0x1, 0x0) 12:18:55 executing program 3: socket$netlink(0x10, 0x3, 0x1d) 12:18:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x890b, 0x0) 12:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f4}, 0x4c}}, 0x0) 12:18:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:18:55 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) 12:18:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 12:18:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_deladdr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) 12:18:55 executing program 3: r0 = socket(0xa, 0x3, 0x2) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10001) 12:18:55 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891a, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 12:18:55 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0xfffffef8) 12:18:55 executing program 0: syz_open_dev$usbfs(&(0x7f0000000080), 0xf48, 0x107001) 12:18:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:18:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000f80)=""/4096) 12:18:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x803e0000}], 0x1, 0x0) 12:18:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:18:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$evdev(r0, 0x0, 0x0) 12:18:55 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:18:55 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000f0005"]) 12:18:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 12:18:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000065c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006580)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSETELEM={0x1e9c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1e88, 0x3, 0x0, 0x1, [{0x1e84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0xbc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb5, 0x1, "a5514fd0b8eecb6ba8f8418893a936c0f593f777818e3d42457117c453f09463b3584857859ba9a45bb0e861f064d15a99a9bdf443e042dfd1b3738401c097e91051fc290945fc52d3b5608b0d3914009d774a1744a0a07181039e7f463306163c4424e052821c27ffef1b9c9e965c99d695722ecada1953cfa62acbf71f4379fe6127d5b56bc4067b800938d22be466cee4197eb75a7640553bc431e6a37218b10d877bf08fce02e55367b1842e2cb1b4"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x69, 0x6, 0x1, 0x0, "17428c4c369f477d611d2e1ed60a51b558e861684bda80fc91f63459d871a394e3c91bfebc42de3400a69e203acef6885f4fe6be5ac3e6dfa719d58dc604399a853372b41fa1ceeae148b8429d0c231b9f0f1113f938a562d7b2cf3ff328d123dddd0cf07e"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1d20, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "9fc5e7dae10fdf98cd8b33691e4c8f5962f777c7e74ec24e034481c4d51040c8caee7d2e3d3fd23102486b8c5183c59554f04113ed6e7f26b215505c9db7d04805885d13aa653798e26303d81cb046dd5cec6b6aed6c5ac0add0fe61e71c35de03f1fc3e1e48696518bc0be27d76a73c73c4c069439a7d0fb794236b3e284ab94f5f0349b095c86e7367c895bd622d652e704f64cb7d2a40abdeb8ab7ac6e6d1359dd6e4833c26a0eb2e200dbdb739fbba3910a76ecf6f8260b8fb8c94ec02f61227d20a6ac4e6348bc82be2d2508b08c55162edc7bda3c2a3b0f8a403f6877a16b3557f003f4b811d03db2697395eb692e08926bd5626483c592b33f8aab8c3f35969bcad074938c2b4780fede7102bad9309c81dc1e0930c528cf300085ce0558b01bcc33a2277ae8f51bbd8d5aeb712e1321dceaec0d6d0828f9f9267c00ab93542c42f146d6e414fb4e6b9368d66ba3352372dfd35ddc2ae5a221b96aea80532a1d72ff3e8dac9e6a229454eea19f881a956b55e9ea42949a2ae549527b5c4eeb54f37457fd07668195297efdd9f47e63e70462899e1b46c8936ed7ed0c4c937aceaedca89859354f89c333f2efd14c2ea0d83cbb987be1a4cf6180f6c91e41ba25b81eecc00789411d3fe3881e5bf2e258e4d48f9e7da29e866b0c9d9ea58ab10bdb1ad9c4adc793dbfa93d900cad88677520cf292ccad6467933bb54fec6a3f4835f63b9fdfb0b981f5bcacd95a10049e7ccb94948f11785af8d50a35b82fcd2187dc2ac48cf44a8d0d529ce407de6c0d4604c169dbf2bf0ca24fc7016bfab6245fea5d355ae12e6d5a4fe12c2eeda3aa5b1b7eec0f6ec6b405d3b272c2ba20e34470d960269f517796eaaef11a07cf98925f142eb1e4aaa773a8516b50775b0e6968790a1ec95d5f4321a2a7ca60601a2bdb76b32e5c6c5b6096838e227a4fae8d67ec07c45b744a5e7335c2db035a19a57478a365691b5e0b9681d32ee11000856ec30d144c9fcca6dc04be056a485e5f6fffd83959c004ffc48f2d044c278d62415b76c4fa3bfa5c8de2f075ba710dc3bdbee47299524b8868f0fc5aa846cebb14670145bebe404316cb70f38d64a6252cee519b5f6972d0b5ec0e0bc730ab4abb2edd5101dfa5800195968ade5ea99d620854ff9c8e8abc65da4e5f4d265c114abce34a09a51880483b302f748d11f9c25ee0fafda46df7f5cc1051b5796e7acfaf0b0746efc59276e67d5c0346a2cf528a0a254f6e91881cb8b449ca139bcc44769f07b7005834de83d29963a937e95575e61237b34685bf324e4b2e9ca31b72b26ac8299ad7eed96cef2167adc28e50b5c832aa0d9603b96dc625f520cd18d4022541cf9bbfb2fa48216b39867b567f4905a1ae778505f957510cf0cf4bd2a76d074ebafee983fd9e839b78333beffbef76bd8d8daac2499a2f83e0892fea6c461829b223157f7b48c23879491f0b66ace2e2ea8e2fc139efe9b2bda32cc511ecf5eaec7ca95668d447f0fe20158fca49ac8fff984aa21d904b114bea39c47726b61c8378791e95769526d5b4885903dd8990ae714844358827aa5ebcb31835522e91a48f9a2aa4df26205643f62a1f643e2c8fa1e8aaacbcaead2924de8eea27170e6fdc6bf42500b092a5c769909dae4281c6b3b2a80bdfffdd4f880922468ad0d740a51d9666eb513beec8e7be9a5eb1d99edda0bba15c3fa9425af23357b0ec5784219480b2ba77cde59db31c3cf2c409fc771f68145598a8b647efe3df8967deff0dbaa6b8a111b16d1aeb27496a8b63bb065f70177bc0fddb16b093cbf3a3d231d7ec1e081c6522ee0a2ea4531fab8135102ebbf15e67b34889de7dce63c12f72a724fbc5f7e5540b0bf28cb4fa164faaf16c6de585d894287b9256eb411e96bbe9f4c8950e16058249ade7835ba94f6ecef0d21f81c14d6da47f9cb01513485eeeb45f1fa68ba50ef4d1e00686fd8e0b27605006b2eafd51018eb158ecc5400c2521ea4033377d0bc2c230873f16a38cfa98d1ce735ffdc8f1d8a45d80e85c36ef33fae33c0f646a6181cb712775ce7baead1352873d06a55d43b76d955608b9547027922ea832eff51a44cd61e63bb625b9b14976f431d18159f792dc0a7b1a44abfdebe6ff0c41ee213559c59b9f92459379d906ec304e00366dd9a432a50e82f538ecf6ad38abad95114994265ddfc7eb958bce326a53ab2302a678617b1cf4c318f422b9a139c3d04dc6d4057fa6f7bd2e4326f4e61346dea9e9bc38d14e84756a0c691140c7645b8e36520eac1456bc4e52b492068ea2240a2d9b756b62844e6c2ae1ca4a867cafd649a2f80dc67ebffe3f096939482bc9f3ccfc61e9faa48dc9344ea3d92d7681590af56cc4d846d74f7a8b547357359739574d5baa1c06192e48639a25b2415aec81d72196dd7f3379830ad65e111d79b71d9fc92a4e15c941e288a7935aab87532babc1e5aa920f1cd430cbc167ce74046bd46056082219eeb20a09aa094b11f7a5d55dd13edcfca7dddbc43e844b0067b02a9cec44bfdbfa552a32db0935cec0cc8b7dc182af4e96851c9fff839dd0fcd235ebba8f64589e5ff39c27f806c760056a825df23c5cd77e8ccb6fe929b7bfd72ea3047d51ae75cf64e852010e7e2814752fe3d79e049ce5cd66fc6777f82781ea243073f064b46ac7e77010bd568729d92cba7b91404fca929512c464ea6e4a0ac26ab4eb7a85f6245d64454ab87eede34c0cdb6712634f1cd2dc44bfdd6caa199c18aedd0f6c4d9080e6bd051d1a95009cca690ce828a019a0f7ca31de1af1a51f707581ce53200ebfe552f30d704e1b2dc451ae75cff4dd760894d95ce03fe0ebce0adc8c4f500bbdd79429ff0b338277fd409103d8520207c2abe1ff7f889e3194c062c7efe3dd402e901616819f35f9188ae1c33e819230e8384cfd3c6622943725f2d6e0c53d5f8fe4ade29e5eb861a1d03915920544357db9420e5a3c0fd5aca29e2a48ce6d991d5e1a5f117572ce454a00db777cbba52662376c47dc472a2e76ccd6e1838306029a0c9941bbb837f4086f95e082ad223b1b33bffd0f8b5449bf3eba34627433dee6a4b2b1425f7a79627219cdaceb0a60ab23f4a23b16b48a9150d11ecc606daa30a04e13cea8b5b06f6b1b6210ef971f98e11f4ab61a6c0f5eb779030a7a5437647a0827bdf9a2e5ef358ffd5c8947f8111ce6da7caff51868df67aa1ea8a6938f163257d59ca5c404d22c06daa47f150d2b6356589f2c840359cf4c3bec37ba03f6ce7156aa250f13f3ec5afaca3b614c19dd34216860372e5433b5c739258b83bf9018d828083ed9351fbb2180feb74e58a25e72cf0e79c3ea17d7ac0eee3eb8cb49b43f99e104799f46082482ac2d686e821f4c025f12f5260b20a1af96ae6c210828d34a08bcddb5636c0e237299907af96b77a762b76860fde5e41ed51a41d293c55781e946761c1628c13de42cf89e6489dfe563f7cb00e7d922854d0b6f294c09275b0a9c2895edb6ec236cc51238c7c00df2e939a0d42f862a085fa7ccef683913d2d4d7a09ef73395af8d289c5ed85222805467c159bb7611a9ed9d42c99bd4bdb8bcd07f8b32b6b6f184eb536c82dc6171b554a1143e79975b8b3c1a2a460856e5599590eb827f65ecd401fbe201c016661aaa90d2470c69aaaf8e64499a1b4f4f2cb1e5a42438833d31ba64d09fdff9c3f6031b65746fb6df6892d14d63e5d0eacc5f1ac7c269e9a3c19a10a83ac242612ea177418f29d564b14c337ee01155351ae9f4b8548cb2e297cefb595d6e5b67813ebfa49628995db3673783195823e94942f08e03033a198c8e6c503cdfd53d2e8be4a054e4965a5b323757afe9fcae3aadf8a6885494d7bbbf42db61185051897168ff877149e23606c1bb7a838845f6f19946c4a2235c437adb8cdc67c4781c84165ad369a7d98e63dd4f101ab1acf9c6d9db1758612c0a98b1476bd6eb72434e31509a0f27249bc58ba1804185172224cfbc865f592e7b242d2964fc12b2f4a84d09fe9ce9ca14487bf409cfc9c95bf9d010df9395a192c0ab4b1406cb445795815d5e32d129d0c0d09738756caf880ae5376c4f0435f465be4493bc750d7ecfb8da140e46115dd580ef29816c777042a5639c79e400c5fd5610a30189b57c494e387e2bb5e86e1b8e8b62359653a66a63cf5fc7b9881501cfe9d18c2732531d3d0855af1228584559b6046c69b641a82b2aa879773277b3a0c966ebec5bb12fc403c72a042b8617d04b044462690e5736cc6b85a4cc7bc671cb16e22aeafd5f52973cb8c0f866855d7f4233f9adbe82903c8394978bf6770241d8e0001594c4c7b1b449edbe3779b20d409331f61e6be42f07762293e9bdfe53618e346e50d308ef42b067a8c63803856288cee79a9547344d943c66e2b0a754562c402e212d538b96f14d833ee58a472fd1cf7824d710b41415246605342d536399f72204291f23a0f3aa9f721e9ff44ceaa1de931fbb3b4979fb2a2349b792bf4ff787220114ec700614939f2a46f03bf240a66751fd6260f158f792c2fc2e5b6bf98c66b1cfe82f16a7122af64f23cfb266f3816dd4ff723f42e3b278fd947856dd9867c8f9aa548dde287ebb3280eacc110745b5e828908a0c9bfa71713db95fabf397bdfbdcf4f4e36823a3599b233acb742dfddd559a66c25d76d2d58a5f17712829a332e52119fee2ce3ddea22bd59e4ab39d6b40065921996d7a552325a0e4bb67776b6ba0415858aabb6978d6e9c42b5fea19cd91660cab23a1c4effd2700db7bb0e01a9df56dcadac00fb77f07d949e4fb087ae4081d481bf02cf61e1b5412c65627bab34b39b03b90d5ada4e8b11946c3e5a572fa1215b39f37f4e06fad9686e029b9c823340f62af4dc162790953710221f48005a7b7644a755af6f736a84be8bf4b95422b39c8735a24a3c81b81974bf92c27335c9b87d93ad2e044bfe5c33a47e90dc850a0b943582725e4de4ddb0d2c8614489ea425d4cbd59264719d5083fe564446627ab7890ce3734fa3526dfb8d5b94ae8cf869e38d2b174a6d2e816b0632f4ac9f2aa2d088e9f6c8ddb2c044cddb6e985c66a66ef7459e18214f6a8791327a1a74a7b14db559679809e3029e33d6f1451dc42f2c76705b01d4c18ab2715676526e732071210713f6d4bf6e0bed73af35816441dd01d8a77f2d6e0eacacbcc4c1b654c1de0d7d894001628eba853f20e5df136e29e4473bd95701ec5fb32855daa2e85dc724aa8dbf47482bce24674e049a26c009f3a3eda2972a70d49dc8e5cd88e6acfe81953cc67f6b8f5cacc350c9b8207df5d6cdce9afa2fbaa66faa2fd1c2ceaa17dd87cd821352f57e659162f8e283fa70e617672d6bf05efff99c9c38dc3dde6cc4f7d7e30ad8ff4de65f57ad4e053da3a7684f6cdc0a042de3ac723bc0a7eea9175cdd8e3dfe9c565a7872478041939064f130d461357bb9ff12694cc0db21d8ffe201bf1f770552b031bc76a67f29227b7ea9139ba1a10e6b28cbd4ad317778b7a9bb267602bf68080bcd48bfe54605fb702e951f0e6290f10e8dae284fa2108f2dae35b9e0fb69ecb305e66b13cf1701231e7dfb68d9fa262580894e89ded792cb30f004b6ec061d449e5285c69a22a711d18e8ab2f91bd8b25cbbcf64e6cfc162bbc6fc8c25795f71c10315a4e6c9e4afa080d945b1b707601e8a89e3c143a37bb68fa440e3904be29431f7865de21ccde77b18aa331f383dc4a7085523483248906070ecf270f479a243f"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0xb85, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 12:18:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f0000000480)={'sit0\x00', 0x0}) 12:18:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x2000006e, 0x0}], 0x1, 0x0) 12:18:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="5f9808456927f63afdfdad866a4ae7a3ea2434c98a9d89851bdc309ef25b274a76eff64d76381da9846dff0d9abc49996c7d66d65403af758aa0df9ccc16109f4187c37e2f70aecee13d82bc25b413be495191febef18417da6e5335bccd7e4a4dc44a2aebae84148fc05763f21d32a1d659fa82b6c1e718be89db13f9327280b4ab62966e3472e51011ac56d1599e7a2f6ddfd4a40b27448fe489116c89c9f5856cfb4e8abecee26b77466fa32e7c59ac0cd53a40522b88adc6e5f19a2f6643189afe413918fbcb64a271ac0d56b2d22a92a893afb452b81ed8edb183ff2b8e704bcddd033c5510a37856dbe0b28b3fffae217e46fe0dca705dfcaa220b7a14292094501b47a5e2a631ddccec9a7c961473677cf62f1094b6a22274622e6e7d9095fec634722ec1368bab2c4a95b3ce0dc7baa869bc6ac3cfc7ec4320cebd229d13d52a6c47850f85a48e32d3ba6c5f3d3cef8d025e57b1590b23a4495f5ce62131c7f19ca293dfdbd3b05ed168d297bdcfd640594e849f46e1a00aff66f8c21c84f54ff232b3f6c7ab47e9c03bba2dc86a7e4ad02cb1383587eaa65bf4137f2f9b85c0ab54902f9197a6abe8bfc16c16ee271a01f4a3772e2599d53a36cb9f6a1ab094de25bf661b6ca5d92e72ecc0f98fb5063a391f5272a2c488dc516604f936e45018a1979a8aebdee4aafe7c9bae5945ee1e1e87e0ee535c48b2a1d66e8ebd83782632b470c6d25848bb447b1f70d16562ff134dfd93ca91318a5975474d2f915c809fb294973ee32ce260ce59a71c5b7c88557003279dbcb0010d127364d855c9a3178e999b87e4385ded50996ce98cc00db68aa8623ce7e700c5beccf7458158b5f99855af07928eee3002460a55fb518f2527afbc0c71a3baf8b24886b41d4d7877f7090d45ee3bc74900643f825a4953a2a73d96a7481300d1dafcb58be8aeba7efb9375b844105a6eb25cd1c19a43b22f6b6b9de5cc627967090e30611813c98608323885898bf26cd7a2f9659c6655c53e7df0f77f9e0ca1f2a16c5b26233bac1f30631ff895e17bcb9571d80b885c3fe6267e14fd4b6e73f30107a9a8cfadec00f35834c300772ffa827a63f8c3ca51ba6137acc3f377228793ba6f139f7afadeb1a004769e883c2ca0d9f5c24111d357d16d84f0662c0def3fa475fa5fb9dd65147b7e789d638d4c122286579bc7b1e1fef697320644d8027aba0039a808b29930da4009d3817d5cd3405fc27887c68e4ff8d17cf4bc5dae93dc091b30c3bde75e3a6739bc396dc7c00f415c870ae23ac7d1f9880f09846b9d7715adc791d8b22de225d91bce6c301738a419eb0c1130559f995d8d6fb754d38e98b337e6460f473f4e439dca4bfec7de07a172614e264e13d99088f2eb2ff326eeb48f9909bb062938e140d9c7ceba0beaa5f64fede555b74ec5548af5fbfb31f699b7dced6e77bd25bfe60a2fe00af02fc4aac451642f19f10afd3642cf649c2bf8d6e98ab8d6cddc86f26564e380236f754dd89a4d5154648c53f0ee4125d7be46dae3a86de1bd4c699b64a8a99e99e963187d40be5368d8c62b3e39fbdbcfa5ff7dcd7c22a8d14fdfee4abff7724c1f6238bb55b02cfa6b72932df7c4a902d1bb42173a5b258edbfe5e558bb655b03785a38533c10efcf7183bca4ce02c98650a009e987bd54fb532e6fd5a1ed78704d6ba7d1c80146ac90cdae08d38285dbafdcfe5a567e05c31274cbe72fe5f2889e9425c0df5cb53b0f2fd967c93857cfc541ae959583394021558d1f24f6e7681380732414652ad714ce111b4c38446f4995f754b805a0dfc5e20c23c52ccbdcc3a4be647580c5d8a87384d143e106c08428d30cc839db5a37cfc6a0ee5c8c939914d9c2808a9ce4d7b929358064fdc4992b1faf8cab0704dfa6ecebc84b2fee346a319c9cfecf6ba97d70e58aab04742b911057e3417882bd83e5a39bc763fc869c9cf88dd595494425710d253b1e15fbfdd3399075030710afbd05a989d9fc513cd156e0cc9aa7e422a6c44ca5bcaaa973e81ea473c8d75947bc9175e02b2ef00d1b28097726d82bc76beffd5d8d8c0acde6d164c5b55739c8d573d6078871f33859673f45fb1d826e3a96c06da6844baad00436c2f328d6d2b6b5d3da3c6d9835efc2421292d1d111fdc3c90c7842348c9dfe46e2877878d1a4d41ccfc285fe0a571a6a020f36a8aced81710e06570032091f58f975ba02852834cdc1d170d7ba4dc571b9776462b6fe899010bb77ec92a56572e32e1af8d54596212123a813fe29edf4d82ff35a18463cab7b6a9979a239088418d11b5a0a207ee629ae00cec7d6269ad4e0892280f80299e58a1379e5254885fab35da86a8bcf353762157ac977880ea5cb5bdc4faea11806f5ce6a0f6758350c915131aa7d315e364452ec3157f403eaf1554a0d3b5c4f22ea8b16dce4dd42868c24c700636b67222f83bf967341d4347c6c807ca851be7634a43624abff198833baf367b6e5fc2b612eee83fe0c15268264bc937774b89d508d1d922f778f970de5f030e7afb1417cc5addc6e560f9d8f183616da7866a29b7252fc54ad886fc511bb64841d676396a4eb3602e87c1e3484d9ebece17d158196c2765fe348baf998c9efd613708778def85fb6b9daadca32d909e091ce65806d3e0b52d1f395a7e5e5664c1b5967583e3e2816be9959e1798eeeeb745ffcea3229a1d4ae60663f1858f931d65f2679233843a7b5c312df9b06d1900c2432fbfb308a68f42315aa9af2b93b66fc47e52a289b9bf446f4683adeb28ff7dc52aa6ff3fc894b457c6daed92fa0d713b31f6117b3c572b2d7dfd05a480d989685381b7182c013c6d74b8d1c3d7241db986295d1078b8cbbb42027ddaa2c039bb8c60aa2c6a2a28fee0ddbbc6924ed54d3cc509a28ba38eeb66f29ad6c20e50d4edd778394add32bb4e4c8e11b8ab08fff249eaabc5383f3838d577ff60b547b1df7e24fcb3a49bb6f470b678091c0cbb97319dca24891f5db8cdabab7b3af1ff8d9bd5b964dfd9c622633047dee0d5190fb8e679525bce3f2dc5082c2e7bd196fce587047477fa81f13f40ea723b936317dc1fc77674657d7da91cf4772c1f71a9e55b5ddb92aa8e12dc8705c67b13d47db1ff96a786ddc430904a338e5d6e266d16edc6194201d280fc244ff2176218a537927ca2324202605903fd1324abcadd689464cfc4b6d7625883ad60742dff89ab2e4f91acec9822327ccbaee9a48c156cc95486fb0994d0561c24adb7a39d00bb23bfacaa68d813347e8f7c574103f6ee32d8f060cbf7adb362a10c788072cc28d0e06e6821798217535997d3926b4a35ab346ab7d1c373e80bf36dc077fdc3cd6664dc75f703dd3f39edf055a6e2c4680bbfc19d82903c18d0ba26764f08cbe7799c9fc5d8b2b8a6c49eee644bfed035e8abc32ae2cb91497c506e04f20b014a99e832fb38ddca3edefeb9890ceb7c830484c6abff15170a481a56af3597fe986b57c9793c86323f6d260fe3626cdb5192b5c4c7c038438ee6aff544f4e3a951f96e3203d7a0ea19eb1306381730bbc8d1afc68838a5f3e5e8971b7916135d10edcedf2cf6e4d113c59dae23b85dbf3cb4d5dfd3de4741d25d10821dad23dfb8f58314cb6a50187e4145242b7dce44fffbec5461012fb301c6799ced9273fa076a6f2f1c8d49f4b258e37b95e0d4f38441fde2aad5953253da2b7eb48c1894a84623ed367313c5f1c2aeb3a77b045e6dfad08e0574d7e19906cc3cc5a3e2a7ce0b97625089e982d7ee93c8764a3ce04421c479d18027fe47b87d4af6643d48bae0aee303631aa00848dc06b5b5d18925464c8ccdb22c4e80b7e71bc545a41d194d290de508b7e2c3b6c35448aec233d452cf36a33f5fea63864b07e4fc7125c1cae4109207edfe4bbb142ac6daf0c931556de52c84c9df2a035d4e999b2e0dda9048232c06b64f10da60c43aeac0f9b86ec96189ba08c158198c19c2f7350ebed25c5bbc980ed78c06ec6df1431b39cd7f0fc5159dea4c3dcd345d86432306d77c9d1e96636189b7feda9d47b870dc8f6b3934e6f4f0a27860b858a895698022d4d2aacf42f8c7af1f89142341a2855efccc1ef6cb4469e216706657457cc0822da67af7de870b5f2882237ec999d1d9a6fcf72e47369de578fb0b49e81764b1258f2c9a4b033e52a04f50dc62af73f3ef4b66b4c6d702acfcb69d7eb3799eef8923c284d18f6c886ea73dc1a7090d28d80fc7907645d0b37ddc3aa35079aaac70f1940f55f705af0275b052e3cca60e6d8e0ff25d98377a9c29191cd2dc3b621988691e0a4f07bd29bde75a8518b1115f56f323421dc0982b310ff9d2e959641038429d0fed482e7e286f7b2ed286a07396241bf5db9dbe3bfb3161d5ed6d323bb1129db587033750d46c74b6ffecd8864326573b5747724e1a53b45a1581c95e4b662acac50368160fdc100554a634f7b3a5881684cb25bfa2a6c246205a7ae110978946e4c2ab273a9be426897cbb6e81087c279189d2d8c570b6f1c4a03b49d61984783ce9f5c9f391ec1edc9ba5ae073902307e56197d1e03ddf4f757ba17dc81d9c88cc9c55ab05d188311e698c01829365bb3297254ab6de0a44fd719c03b60507af81cbf46465285e031becb70eac31537543ebd2c4c6c15902b8786bc5191720dfea17f57a2dfceed5b0182afa6561b4b59cfbfa544832cffa331ff3a6c3cfcda25e1765b8079bebc05bdab3446db81fcfa50ce7a860d6ced5494508584292b09f32759d266c20c529e1ec3a021de976695b207949e6e08a3c4da7d20aa702c0d8b6822d212553e7554cef092bfd421338b1d1df430d1d3461413799153703e97ee11d1112c93eade80edd98aa6263574932190df84c0de082c60f9588c186bdeb04888ad760c2826cd530c757dbc0e741ab549ae219c27569efe707758d67cfbf82d75a29141447f7a55548636d34d1e326edf35c107a2954393143f3b0f07be661251f47729377975297d16b769a88718de94ba52903b9c44e2e35a9c850e1875a6df0c7d28cec4041f76d12306584a10aa9d35f52192478c4b8ba5712a28abb7e13e66e2062b350ccc0a0f01fcb341abd85e539623c93866b22e9cc956317902a953442ad8f039936201df947787c4406dc383ec8294e88d01384b0a3fe8e76e53dbc57cf9f42055d539d414ceb249ce239353e20c2728ceb8de28d55de40e7bb99c4664ac00a6cdb5870fb56f651a34ad4ccc428e68d74bb3298b9d44dcbc77cb72644cf977ddf404e73c7fe454c3252297a2002b673da797b157dba887d37882cb598b32a27bfcd2f6", 0xec1}], 0x1}}], 0x2, 0x0) 12:18:56 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 12:18:56 executing program 3: r0 = socket(0x2, 0x3, 0x7f) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000002040)={@empty, @empty}, 0xc) 12:18:56 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @dev}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 12:18:56 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000080)='v', 0x1, 0x7e74}, {&(0x7f0000001300)='n', 0x1, 0xfffffffffffff801}], 0x0, 0x0) 12:18:56 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 12:18:56 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000f0005"]) 12:18:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x2c, 0x24, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x2c}}, 0x0) 12:18:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32], 0xc0}], 0x1, 0x0) 12:18:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 12:18:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000140)) 12:18:56 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0xf, 0x0) [ 235.050862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:18:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x25, 0xf, 0x0, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {}]}]}, 0x33fe0}}, 0x0) 12:18:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@delpolicy={0x68, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@mcast2}}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x68}}, 0x0) 12:18:56 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x1000000, 0x0) 12:18:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000480)={'sit0\x00', 0x0}) 12:18:56 executing program 3: geteuid() syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[{0x0}], 0x0, 0x0) 12:18:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8935, &(0x7f0000000000)={'rose0\x00'}) 12:18:56 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000f0005"]) 12:18:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 12:18:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) [ 235.292749] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.346967] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 235.372545] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.402569] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 235.413110] audit: type=1326 audit(1621340336.692:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13569 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 235.446274] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.467762] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 235.498069] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.506459] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 12:18:57 executing program 1: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:18:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0x33fe0}}, 0x0) 12:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 12:18:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0xf}, 0x14}}, 0x0) 12:18:57 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000100)={0x40}, 0x0, 0x0, 0x0) 12:18:57 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000f0005"]) 12:18:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 12:18:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@mcast2}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0x5c}}, 0x0) 12:18:57 executing program 5: r0 = fork() fork() fork() signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x6) 12:18:57 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) 12:18:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40000160) 12:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0xa, @empty}]}, 0x2c}}, 0x0) 12:18:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={'gretap0\x00', {0x2, 0x0, @remote}}) 12:18:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008780)={0x0, 0x0, &(0x7f0000008740)={&(0x7f0000000240)=@newchain={0x24}, 0x24}}, 0x0) 12:18:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 12:18:57 executing program 2: futex(&(0x7f00000004c0), 0x3, 0x0, 0x0, &(0x7f0000000580), 0x0) 12:18:58 executing program 3: r0 = socket(0x2, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 12:18:58 executing program 5: r0 = socket(0xa, 0x3, 0x76) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 12:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002e00010000000000000000000000000004000000140002000000008ad337fe"], 0x2c}}, 0x0) 12:18:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:18:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="5f9808456927f63afdfdad866a4ae7a3ea2434c98a9d89851bdc309ef25b274a76eff64d76381da9846dff0d9abc49996c7d66d65403af758aa0df9ccc16109f4187c37e2f70aecee13d82bc25b413be495191febef18417da6e5335bccd7e4a4dc44a2aebae84148fc05763f21d32a1d659fa82b6c1e718be89db13f9327280b4ab62966e3472e51011ac56d1599e7a2f6ddfd4a40b27448fe489116c89c9f5856cfb4e8abecee26b77466fa32e7c59ac0cd53a40522b88adc6e5f19a2f6643189afe413918fbcb64a271ac0d56b2d22a92a893afb452b81ed8edb183ff2b8e704bcddd033c5510a37856dbe0b28b3fffae217e46fe0dca705dfcaa220b7a14292094501b47a5e2a631ddccec9a7c961473677cf62f1094b6a22274622e6e7d9095fec634722ec1368bab2c4a95b3ce0dc7baa869bc6ac3cfc7ec4320cebd229d13d52a6c47850f85a48e32d3ba6c5f3d3cef8d025e57b1590b23a4495f5ce62131c7f19ca293dfdbd3b05ed168d297bdcfd640594e849f46e1a00aff66f8c21c84f54ff232b3f6c7ab47e9c03bba2dc86a7e4ad02cb1383587eaa65bf4137f2f9b85c0ab54902f9197a6abe8bfc16c16ee271a01f4a3772e2599d53a36cb9f6a1ab094de25bf661b6ca5d92e72ecc0f98fb5063a391f5272a2c488dc516604f936e45018a1979a8aebdee4aafe7c9bae5945ee1e1e87e0ee535c48b2a1d66e8ebd83782632b470c6d25848bb447b1f70d16562ff134dfd93ca91318a5975474d2f915c809fb294973ee32ce260ce59a71c5b7c88557003279dbcb0010d127364d855c9a3178e999b87e4385ded50996ce98cc00db68aa8623ce7e700c5beccf7458158b5f99855af07928eee3002460a55fb518f2527afbc0c71a3baf8b24886b41d4d7877f7090d45ee3bc74900643f825a4953a2a73d96a7481300d1dafcb58be8aeba7efb9375b844105a6eb25cd1c19a43b22f6b6b9de5cc627967090e30611813c98608323885898bf26cd7a2f9659c6655c53e7df0f77f9e0ca1f2a16c5b26233bac1f30631ff895e17bcb9571d80b885c3fe6267e14fd4b6e73f30107a9a8cfadec00f35834c300772ffa827a63f8c3ca51ba6137acc3f377228793ba6f139f7afadeb1a004769e883c2ca0d9f5c24111d357d16d84f0662c0def3fa475fa5fb9dd65147b7e789d638d4c122286579bc7b1e1fef697320644d8027aba0039a808b29930da4009d3817d5cd3405fc27887c68e4ff8d17cf4bc5dae93dc091b30c3bde75e3a6739bc396dc7c00f415c870ae23ac7d1f9880f09846b9d7715adc791d8b22de225d91bce6c301738a419eb0c1130559f995d8d6fb754d38e98b337e6460f473f4e439dca4bfec7de07a172614e264e13d99088f2eb2ff326eeb48f9909bb062938e140d9c7ceba0beaa5f64fede555b74ec5548af5fbfb31f699b7dced6e77bd25bfe60a2fe00af02fc4aac451642f19f10afd3642cf649c2bf8d6e98ab8d6cddc86f26564e380236f754dd89a4d5154648c53f0ee4125d7be46dae3a86de1bd4c699b64a8a99e99e963187d40be5368d8c62b3e39fbdbcfa5ff7dcd7c22a8d14fdfee4abff7724c1f6238bb55b02cfa6b72932df7c4a902d1bb42173a5b258edbfe5e558bb655b03785a38533c10efcf7183bca4ce02c98650a009e987bd54fb532e6fd5a1ed78704d6ba7d1c80146ac90cdae08d38285dbafdcfe5a567e05c31274cbe72fe5f2889e9425c0df5cb53b0f2fd967c93857cfc541ae959583394021558d1f24f6e7681380732414652ad714ce111b4c38446f4995f754b805a0dfc5e20c23c52ccbdcc3a4be647580c5d8a87384d143e106c08428d30cc839db5a37cfc6a0ee5c8c939914d9c2808a9ce4d7b929358064fdc4992b1faf8cab0704dfa6ecebc84b2fee346a319c9cfecf6ba97d70e58aab04742b911057e3417882bd83e5a39bc763fc869c9cf88dd595494425710d253b1e15fbfdd3399075030710afbd05a989d9fc513cd156e0cc9aa7e422a6c44ca5bcaaa973e81ea473c8d75947bc9175e02b2ef00d1b28097726d82bc76beffd5d8d8c0acde6d164c5b55739c8d573d6078871f33859673f45fb1d826e3a96c06da6844baad00436c2f328d6d2b6b5d3da3c6d9835efc2421292d1d111fdc3c90c7842348c9dfe46e2877878d1a4d41ccfc285fe0a571a6a020f36a8aced81710e06570032091f58f975ba02852834cdc1d170d7ba4dc571b9776462b6fe899010bb77ec92a56572e32e1af8d54596212123a813fe29edf4d82ff35a18463cab7b6a9979a239088418d11b5a0a207ee629ae00cec7d6269ad4e0892280f80299e58a1379e5254885fab35da86a8bcf353762157ac977880ea5cb5bdc4faea11806f5ce6a0f6758350c915131aa7d315e364452ec3157f403eaf1554a0d3b5c4f22ea8b16dce4dd42868c24c700636b67222f83bf967341d4347c6c807ca851be7634a43624abff198833baf367b6e5fc2b612eee83fe0c15268264bc937774b89d508d1d922f778f970de5f030e7afb1417cc5addc6e560f9d8f183616da7866a29b7252fc54ad886fc511bb64841d676396a4eb3602e87c1e3484d9ebece17d158196c2765fe348baf998c9efd613708778def85fb6b9daadca32d909e091ce65806d3e0b52d1f395a7e5e5664c1b5967583e3e2816be9959e1798eeeeb745ffcea3229a1d4ae60663f1858f931d65f2679233843a7b5c312df9b06d1900c2432fbfb308a68f42315aa9af2b93b66fc47e52a289b9bf446f4683adeb28ff7dc52aa6ff3fc894b457c6daed92fa0d713b31f6117b3c572b2d7dfd05a480d989685381b7182c013c6d74b8d1c3d7241db986295d1078b8cbbb42027ddaa2c039bb8c60aa2c6a2a28fee0ddbbc6924ed54d3cc509a28ba38eeb66f29ad6c20e50d4edd778394add32bb4e4c8e11b8ab08fff249eaabc5383f3838d577ff60b547b1df7e24fcb3a49bb6f470b678091c0cbb97319dca24891f5db8cdabab7b3af1ff8d9bd5b964dfd9c622633047dee0d5190fb8e679525bce3f2dc5082c2e7bd196fce587047477fa81f13f40ea723b936317dc1fc77674657d7da91cf4772c1f71a9e55b5ddb92aa8e12dc8705c67b13d47db1ff96a786ddc430904a338e5d6e266d16edc6194201d280fc244ff2176218a537927ca2324202605903fd1324abcadd689464cfc4b6d7625883ad60742dff89ab2e4f91acec9822327ccbaee9a48c156cc95486fb0994d0561c24adb7a39d00bb23bfacaa68d813347e8f7c574103f6ee32d8f060cbf7adb362a10c788072cc28d0e06e6821798217535997d3926b4a35ab346ab7d1c373e80bf36dc077fdc3cd6664dc75f703dd3f39edf055a6e2c4680bbfc19d82903c18d0ba26764f08cbe7799c9fc5d8b2b8a6c49eee644bfed035e8abc32ae2cb91497c506e04f20b014a99e832fb38ddca3edefeb9890ceb7c830484c6abff15170a481a56af3597fe986b57c9793c86323f6d260fe3626cdb5192b5c4c7c038438ee6aff544f4e3a951f96e3203d7a0ea19eb1306381730bbc8d1afc68838a5f3e5e8971b7916135d10edcedf2cf6e4d113c59dae23b85dbf3cb4d5dfd3de4741d25d10821dad23dfb8f58314cb6a50187e4145242b7dce44fffbec5461012fb301c6799ced9273fa076a6f2f1c8d49f4b258e37b95e0d4f38441fde2aad5953253da2b7eb48c1894a84623ed367313c5f1c2aeb3a77b045e6dfad08e0574d7e19906cc3cc5a3e2a7ce0b97625089e982d7ee93c8764a3ce04421c479d18027fe47b87d4af6643d48bae0aee303631aa00848dc06b5b5d18925464c8ccdb22c4e80b7e71bc545a41d194d290de508b7e2c3b6c35448aec233d452cf36a33f5fea63864b07e4fc7125c1cae4109207edfe4bbb142ac6daf0c931556de52c84c9df2a035d4e999b2e0dda9048232c06b64f10da60c43aeac0f9b86ec96189ba08c158198c19c2f7350ebed25c5bbc980ed78c06ec6df1431b39cd7f0fc5159dea4c3dcd345d86432306d77c9d1e96636189b7feda9d47b870dc8f6b3934e6f4f0a27860b858a895698022d4d2aacf42f8c7af1f89142341a2855efccc1ef6cb4469e216706657457cc0822da67af7de870b5f2882237ec999d1d9a6fcf72e47369de578fb0b49e81764b1258f2c9a4b033e52a04f50dc62af73f3ef4b66b4c6d702acfcb69d7eb3799eef8923c284d18f6c886ea73dc1a7090d28d80fc7907645d0b37ddc3aa35079aaac70f1940f55f705af0275b052e3cca60e6d8e0ff25d98377a9c29191cd2dc3b621988691e0a4f07bd29bde75a8518b1115f56f323421dc0982b310ff9d2e959641038429d0fed482e7e286f7b2ed286a07396241bf5db9dbe3bfb3161d5ed6d323bb1129db587033750d46c74b6ffecd8864326573b5747724e1a53b45a1581c95e4b662acac50368160fdc100554a634f7b3a5881684cb25bfa2a6c246205a7ae110978946e4c2ab273a9be426897cbb6e81087c279189d2d8c570b6f1c4a03b49d61984783ce9f5c9f391ec1edc9ba5ae073902307e56197d1e03ddf4f757ba17dc81d9c88cc9c55ab05d188311e698c01829365bb3297254ab6de0a44fd719c03b60507af81cbf46465285e031becb70eac31537543ebd2c4c6c15902b8786bc5191720dfea17f57a2dfceed5b0182afa6561b4b59cfbfa544832cffa331ff3a6c3cfcda25e1765b8079bebc05bdab3446db81fcfa50ce7a860d6ced5494508584292b09f32759d266c20c529e1ec3a021de976695b207949e6e08a3c4da7d20aa702c0d8b6822d212553e7554cef092bfd421338b1d1df430d1d3461413799153703e97ee11d1112c93eade80edd98aa6263574932190df84c0de082c60f9588c186bdeb04888ad760c2826cd530c757dbc0e741ab549ae219c27569efe707758d67cfbf82d75a29141447f7a55548636d34d1e326edf35c107a2954393143f3b0f07be661251f47729377975297d16b769a88718de94ba52903b9c44e2e35a9c850e1875a6df0c7d28cec4041f76d12306584a10aa9d35f52192478c4b8ba5712a28abb7e13e66e2062b350ccc0a0f01fcb341abd85e539623c93866b22e9cc956317902a953442ad8f039936201df947787c4406dc383ec8294e88d01384b0a3fe8e76e53dbc57cf9f42055d539d414ceb249ce239353e20c2728ceb8de28d55de40e7bb99c4664ac00a6cdb5870fb56f651a34ad4ccc428e68d74bb3298b9d44dcbc77cb72644cf977ddf404e73c7fe454c3252297a2002b673da797b157dba887d37882cb598b32a27bfcd2f6", 0xec1}], 0x1, 0x0, 0xec0}}], 0x2, 0x0) 12:18:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001440)={0x10, 0x0, 0x25dfdbfd}, 0xc) 12:18:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xe, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 236.942016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}) 12:18:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000001000010474edb4584553569048346d3d28"], 0x98}}, 0x0) 12:18:58 executing program 2: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x0) 12:18:58 executing program 4: socket$inet(0x2, 0xa, 0x69f99ed4) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x3) 12:18:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 12:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000000)={'rose0\x00'}) 12:18:58 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x1001, 0x0) [ 237.085496] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.105576] audit: type=1326 audit(1621340338.382:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13669 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x84}, {0x6}]}) 12:18:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 12:18:58 executing program 4: bpf$OBJ_GET_PROG(0x8, &(0x7f00000017c0)={0x0, 0x0, 0x14}, 0x10) 12:18:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x84200, 0x0) 12:18:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002600)="5f9808456927f63afdfdad866a4ae7a3ea2434c98a9d89851bdc309ef25b274a76eff64d76381da9846dff0d9abc49996c7d66d65403af758aa0df9ccc16109f4187c37e2f70aecee13d82bc25b413be495191febef18417da6e5335bccd7e4a4dc44a2aebae84148fc05763f21d32a1d659fa82b6c1e718be89db13f9327280b4ab62966e3472e51011ac56d1599e7a2f6ddfd4a40b27448fe489116c89c9f5856cfb4e8abecee26b77466fa32e7c59ac0cd53a40522b88adc6e5f19a2f6643189afe413918fbcb64a271ac0d56b2d22a92a893afb452b81ed8edb183ff2b8e704bcddd033c5510a37856dbe0b28b3fffae217e46fe0dca705dfcaa220b7a14292094501b47a5e2a631ddccec9a7c961473677cf62f1094b6a22274622e6e7d9095fec634722ec1368bab2c4a95b3ce0dc7baa869bc6ac3cfc7ec4320cebd229d13d52a6c47850f85a48e32d3ba6c5f3d3cef8d025e57b1590b23a4495f5ce62131c7f19ca293dfdbd3b05ed168d297bdcfd640594e849f46e1a00aff66f8c21c84f54ff232b3f6c7ab47e9c03bba2dc86a7e4ad02cb1383587eaa65bf4137f2f9b85c0ab54902f9197a6abe8bfc16c16ee271a01f4a3772e2599d53a36cb9f6a1ab094de25bf661b6ca5d92e72ecc0f98fb5063a391f5272a2c488dc516604f936e45018a1979a8aebdee4aafe7c9bae5945ee1e1e87e0ee535c48b2a1d66e8ebd83782632b470c6d25848bb447b1f70d16562ff134dfd93ca91318a5975474d2f915c809fb294973ee32ce260ce59a71c5b7c88557003279dbcb0010d127364d855c9a3178e999b87e4385ded50996ce98cc00db68aa8623ce7e700c5beccf7458158b5f99855af07928eee3002460a55fb518f2527afbc0c71a3baf8b24886b41d4d7877f7090d45ee3bc74900643f825a4953a2a73d96a7481300d1dafcb58be8aeba7efb9375b844105a6eb25cd1c19a43b22f6b6b9de5cc627967090e30611813c98608323885898bf26cd7a2f9659c6655c53e7df0f77f9e0ca1f2a16c5b26233bac1f30631ff895e17bcb9571d80b885c3fe6267e14fd4b6e73f30107a9a8cfadec00f35834c300772ffa827a63f8c3ca51ba6137acc3f377228793ba6f139f7afadeb1a004769e883c2ca0d9f5c24111d357d16d84f0662c0def3fa475fa5fb9dd65147b7e789d638d4c122286579bc7b1e1fef697320644d8027aba0039a808b29930da4009d3817d5cd3405fc27887c68e4ff8d17cf4bc5dae93dc091b30c3bde75e3a6739bc396dc7c00f415c870ae23ac7d1f9880f09846b9d7715adc791d8b22de225d91bce6c301738a419eb0c1130559f995d8d6fb754d38e98b337e6460f473f4e439dca4bfec7de07a172614e264e13d99088f2eb2ff326eeb48f9909bb062938e140d9c7ceba0beaa5f64fede555b74ec5548af5fbfb31f699b7dced6e77bd25bfe60a2fe00af02fc4aac451642f19f10afd3642cf649c2bf8d6e98ab8d6cddc86f26564e380236f754dd89a4d5154648c53f0ee4125d7be46dae3a86de1bd4c699b64a8a99e99e963187d40be5368d8c62b3e39fbdbcfa5ff7dcd7c22a8d14fdfee4abff7724c1f6238bb55b02cfa6b72932df7c4a902d1bb42173a5b258edbfe5e558bb655b03785a38533c10efcf7183bca4ce02c98650a009e987bd54fb532e6fd5a1ed78704d6ba7d1c80146ac90cdae08d38285dbafdcfe5a567e05c31274cbe72fe5f2889e9425c0df5cb53b0f2fd967c93857cfc541ae959583394021558d1f24f6e7681380732414652ad714ce111b4c38446f4995f754b805a0dfc5e20c23c52ccbdcc3a4be647580c5d8a87384d143e106c08428d30cc839db5a37cfc6a0ee5c8c939914d9c2808a9ce4d7b929358064fdc4992b1faf8cab0704dfa6ecebc84b2fee346a319c9cfecf6ba97d70e58aab04742b911057e3417882bd83e5a39bc763fc869c9cf88dd595494425710d253b1e15fbfdd3399075030710afbd05a989d9fc513cd156e0cc9aa7e422a6c44ca5bcaaa973e81ea473c8d75947bc9175e02b2ef00d1b28097726d82bc76beffd5d8d8c0acde6d164c5b55739c8d573d6078871f33859673f45fb1d826e3a96c06da6844baad00436c2f328d6d2b6b5d3da3c6d9835efc2421292d1d111fdc3c90c7842348c9dfe46e2877878d1a4d41ccfc285fe0a571a6a020f36a8aced81710e06570032091f58f975ba02852834cdc1d170d7ba4dc571b9776462b6fe899010bb77ec92a56572e32e1af8d54596212123a813fe29edf4d82ff35a18463cab7b6a9979a239088418d11b5a0a207ee629ae00cec7d6269ad4e0892280f80299e58a1379e5254885fab35da86a8bcf353762157ac977880ea5cb5bdc4faea11806f5ce6a0f6758350c915131aa7d315e364452ec3157f403eaf1554a0d3b5c4f22ea8b16dce4dd42868c24c700636b67222f83bf967341d4347c6c807ca851be7634a43624abff198833baf367b6e5fc2b612eee83fe0c15268264bc937774b89d508d1d922f778f970de5f030e7afb1417cc5addc6e560f9d8f183616da7866a29b7252fc54ad886fc511bb64841d676396a4eb3602e87c1e3484d9ebece17d158196c2765fe348baf998c9efd613708778def85fb6b9daadca32d909e091ce65806d3e0b52d1f395a7e5e5664c1b5967583e3e2816be9959e1798eeeeb745ffcea3229a1d4ae60663f1858f931d65f2679233843a7b5c312df9b06d1900c2432fbfb308a68f42315aa9af2b93b66fc47e52a289b9bf446f4683adeb28ff7dc52aa6ff3fc894b457c6daed92fa0d713b31f6117b3c572b2d7dfd05a480d989685381b7182c013c6d74b8d1c3d7241db986295d1078b8cbbb42027ddaa2c039bb8c60aa2c6a2a28fee0ddbbc6924ed54d3cc509a28ba38eeb66f29ad6c20e50d4edd778394add32bb4e4c8e11b8ab08fff249eaabc5383f3838d577ff60b547b1df7e24fcb3a49bb6f470b678091c0cbb97319dca24891f5db8cdabab7b3af1ff8d9bd5b964dfd9c622633047dee0d5190fb8e679525bce3f2dc5082c2e7bd196fce587047477fa81f13f40ea723b936317dc1fc77674657d7da91cf4772c1f71a9e55b5ddb92aa8e12dc8705c67b13d47db1ff96a786ddc430904a338e5d6e266d16edc6194201d280fc244ff2176218a537927ca2324202605903fd1324abcadd689464cfc4b6d7625883ad60742dff89ab2e4f91acec9822327ccbaee9a48c156cc95486fb0994d0561c24adb7a39d00bb23bfacaa68d813347e8f7c574103f6ee32d8f060cbf7adb362a10c788072cc28d0e06e6821798217535997d3926b4a35ab346ab7d1c373e80bf36dc077fdc3cd6664dc75f703dd3f39edf055a6e2c4680bbfc19d82903c18d0ba26764f08cbe7799c9fc5d8b2b8a6c49eee644bfed035e8abc32ae2cb91497c506e04f20b014a99e832fb38ddca3edefeb9890ceb7c830484c6abff15170a481a56af3597fe986b57c9793c86323f6d260fe3626cdb5192b5c4c7c038438ee6aff544f4e3a951f96e3203d7a0ea19eb1306381730bbc8d1afc68838a5f3e5e8971b7916135d10edcedf2cf6e4d113c59dae23b85dbf3cb4d5dfd3de4741d25d10821dad23dfb8f58314cb6a50187e4145242b7dce44fffbec5461012fb301c6799ced9273fa076a6f2f1c8d49f4b258e37b95e0d4f38441fde2aad5953253da2b7eb48c1894a84623ed367313c5f1c2aeb3a77b045e6dfad08e0574d7e19906cc3cc5a3e2a7ce0b97625089e982d7ee93c8764a3ce04421c479d18027fe47b87d4af6643d48bae0aee303631aa00848dc06b5b5d18925464c8ccdb22c4e80b7e71bc545a41d194d290de508b7e2c3b6c35448aec233d452cf36a33f5fea63864b07e4fc7125c1cae4109207edfe4bbb142ac6daf0c931556de52c84c9df2a035d4e999b2e0dda9048232c06b64f10da60c43aeac0f9b86ec96189ba08c158198c19c2f7350ebed25c5bbc980ed78c06ec6df1431b39cd7f0fc5159dea4c3dcd345d86432306d77c9d1e96636189b7feda9d47b870dc8f6b3934e6f4f0a27860b858a895698022d4d2aacf42f8c7af1f89142341a2855efccc1ef6cb4469e216706657457cc0822da67af7de870b5f2882237ec999d1d9a6fcf72e47369de578fb0b49e81764b1258f2c9a4b033e52a04f50dc62af73f3ef4b66b4c6d702acfcb69d7eb3799eef8923c284d18f6c886ea73dc1a7090d28d80fc7907645d0b37ddc3aa35079aaac70f1940f55f705af0275b052e3cca60e6d8e0ff25d98377a9c29191cd2dc3b621988691e0a4f07bd29bde75a8518b1115f56f323421dc0982b310ff9d2e959641038429d0fed482e7e286f7b2ed286a07396241bf5db9dbe3bfb3161d5ed6d323bb1129db587033750d46c74b6ffecd8864326573b5747724e1a53b45a1581c95e4b662acac50368160fdc100554a634f7b3a5881684cb25bfa2a6c246205a7ae110978946e4c2ab273a9be426897cbb6e81087c279189d2d8c570b6f1c4a03b49d61984783ce9f5c9f391ec1edc9ba5ae073902307e56197d1e03ddf4f757ba17dc81d9c88cc9c55ab05d188311e698c01829365bb3297254ab6de0a44fd719c03b60507af81cbf46465285e031becb70eac31537543ebd2c4c6c15902b8786bc5191720dfea17f57a2dfceed5b0182afa6561b4b59cfbfa544832cffa331ff3a6c3cfcda25e1765b8079bebc05bdab3446db81fcfa50ce7a860d6ced5494508584292b09f32759d266c20c529e1ec3a021de976695b207949e6e08a3c4da7d20aa702c0d8b6822d212553e7554cef092bfd421338b1d1df430d1d3461413799153703e97ee11d1112c93eade80edd98aa6263574932190df84c0de082c60f9588c186bdeb04888ad760c2826cd530c757dbc0e741ab549ae219c27569efe707758d67cfbf82d75a29141447f7a55548636d34d1e326edf35c107a2954393143f3b0f07be661251f47729377975297d16b769a88718de94ba52903b9c44e2e35a9c850e1875a6df0c7d28cec4041f76d12306584a10aa9d35f52192478c4b8ba5712a28abb7e13e66e2062b350ccc0a0f01fcb341abd85e539623c93866b22e9cc956317902a953442ad8f039936201df947787c4406dc383ec8294e88d01384b0a3fe8e76e53dbc57cf9f42055d539d414ceb249ce239353e20c2728ceb8de28d55de40e7bb99c4664ac00a6cdb5870fb56f651a34ad4ccc428e68d74bb3298b9d44dcbc77cb72644cf977ddf404e73c7fe454c3252297a2002b673da797b157dba887d37882cb598b32a27bfcd2f6", 0xec1}], 0x300}}], 0x2, 0x0) [ 237.248980] audit: type=1326 audit(1621340338.522:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13684 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:18:58 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@exit]}, &(0x7f0000000480)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000004c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x78) 12:18:58 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/31977}, 0x7e00) 12:18:58 executing program 0: r0 = fork() signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) tgkill(r0, r0, 0x1) 12:18:58 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 12:18:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 12:18:58 executing program 3: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, 0x0, 0x0) 12:18:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xf4240, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 12:18:58 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 12:18:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"/5313], 0x1978) 12:18:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000100)={0xe6cd63a8b35547b0}) 12:18:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x28}]}) 12:18:58 executing program 4: setuid(0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 12:18:58 executing program 5: setuid(0xee00) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000001300)='n', 0x1, 0xfffffffffffff801}], 0x0, 0x0) 12:18:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x401, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 12:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f00000006c0)=@generic={0x0, "594b4dac41c51cd9b762ce50bc84b51c4eb23f948706a941c5b66c6e57d52868f8d45b1252a4d4aebc86f3fdfc86097acc225f57f5cbc81b3d143fb7db95126a40a9a43f4bca59bc53d621786954b5e6fafa4903d859d370e9a756075a656bb5742bab25ff3e63387cf09ff3d54504b8477fc5da436e835d93f4389a50bf"}, 0x80, 0x0, 0x0, &(0x7f0000001840)=[{0x10}], 0x10}}], 0x1, 0x0) 12:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000800)="7c92a4bcdcd9a00aa5a4712be3", 0xd}, {&(0x7f00000008c0)="ae", 0x1}, {&(0x7f0000000940)="e7", 0x1}, {0x0}, {&(0x7f0000000ac0)="d5", 0x1}], 0x5}}], 0x1, 0x0) 12:18:59 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, 0x0, &(0x7f0000000440)={0x0, 0x2710}) 12:18:59 executing program 5: r0 = fork() fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) tgkill(r0, r0, 0x9) 12:18:59 executing program 4: socketpair(0x0, 0x80c, 0x0, &(0x7f00000000c0)) 12:18:59 executing program 3: syz_open_dev$mouse(&(0x7f0000000040), 0xffffffffffffffff, 0x2040) 12:18:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 12:18:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 12:18:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1fffffffffffff98, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:18:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@fwd={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/181, 0x30, 0xb5, 0x1}, 0x20) 12:18:59 executing program 3: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 12:18:59 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macvlan1\x00'}) 12:18:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001e80)) 12:18:59 executing program 0: r0 = socket(0x2, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 12:18:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000b500)=[{{&(0x7f0000001380)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 12:19:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xfffffdef}, 0x4}, 0x0) 12:19:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x14}}, 0x0) 12:19:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @private}, @hci, @qipcrtr, 0xfff}) 12:19:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 12:19:00 executing program 4: bpf$BPF_PROG_DETACH(0x3, 0x0, 0x10) 12:19:00 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000009ec0)=[{{&(0x7f0000000000)=@xdp, 0x80, 0x0, 0x0, &(0x7f000000a1c0)=ANY=[], 0x288}}], 0x1, 0x0) 12:19:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, &(0x7f0000000200)=""/181, 0xb5}, 0x20) 12:19:00 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000cc0), 0x490101, 0x0) 12:19:00 executing program 2: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 12:19:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSETELEM={0xe9c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0xe84, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0xbc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb5, 0x1, "a5514fd0b8eecb6ba8f8418893a936c0f593f777818e3d42457117c453f09463b3584857859ba9a45bb0e861f064d15a99a9bdf443e042dfd1b3738401c097e91051fc290945fc52d3b5608b0d3914009d774a1744a0a07181039e7f463306163c4424e052821c27ffef1b9c9e965c99d695722ecada1953cfa62acbf71f4379fe6127d5b56bc4067b800938d22be466cee4197eb75a7640553bc431e6a37218b10d877bf08fce02e55367b1842e2cb1b4"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x69, 0x6, 0x1, 0x0, "17428c4c369f477d611d2e1ed60a51b558e861684bda80fc91f63459d871a394e3c91bfebc42de3400a69e203acef6885f4fe6be5ac3e6dfa719d58dc604399a853372b41fa1ceeae148b8429d0c231b9f0f1113f938a562d7b2cf3ff328d123dddd0cf07e"}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0xd20, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xccd, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 12:19:00 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 12:19:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:19:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) 12:19:00 executing program 3: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, 0xffffffffffffffff) 12:19:00 executing program 2: r0 = epoll_create(0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 12:19:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}) 12:19:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:19:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x28, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/157, 0x28, 0x9d, 0x1}, 0x20) [ 239.524681] PF_BRIDGE: br_mdb_parse() with non-bridge 12:19:00 executing program 2: socket$unix(0x1, 0x4, 0x0) 12:19:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000005c40)=ANY=[@ANYBLOB='\x00'/961], 0x5a00) 12:19:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000010}) [ 239.620718] audit: type=1326 audit(1621340340.902:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13840 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:19:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="440000002600010028bdafe7d6e1d0d0adb80000", @ANYBLOB="0300090006001000f1fff2ff04000a0004000a0004"], 0x44}}, 0x0) 12:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000002d000100000000000000000000000000140002"], 0x2c}}, 0x0) 12:19:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891c, &(0x7f0000000000)={'rose0\x00'}) 12:19:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5}, 0x40) 12:19:01 executing program 5: r0 = fork() tgkill(r0, r0, 0x20) 12:19:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) 12:19:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000001500010000000000558fb40b1b"], 0x18}}, 0x0) [ 239.747378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x30}]}) [ 239.831685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:19:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:19:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0xf00, &(0x7f0000000000)=[{}]}) 12:19:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xd2) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 12:19:01 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 12:19:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="14", 0x1}]) 12:19:01 executing program 2: syz_emit_ethernet(0x12, &(0x7f00000006c0)={@local, @local, @val={@void, {0x8906}}, {@mpls_mc}}, 0x0) 12:19:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) 12:19:01 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc) 12:19:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:19:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}, 0x10, 0xf0ffffff7f0000}, 0x0) 12:19:01 executing program 1: setuid(0xee00) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000780)={'wlan0\x00'}) 12:19:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/159, 0x29, 0x9f, 0x2}, 0x20) 12:19:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 12:19:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000001e0001"], 0x98}}, 0x0) 12:19:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 12:19:01 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 12:19:02 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000200)) 12:19:02 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 12:19:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 12:19:02 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000280)) 12:19:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 12:19:02 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 12:19:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x42) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x4030582a, &(0x7f0000000100)) 12:19:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32], 0xc0}], 0x1, 0x0) 12:19:02 executing program 3: r0 = fork() tgkill(r0, r0, 0x1) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 12:19:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4}, 0x40) 12:19:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x24, 0x2d, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0x2}]}]}, 0x24}}, 0x0) 12:19:02 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x1}, 0x10) 12:19:02 executing program 5: io_setup(0x4, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x0, 0x989680}, &(0x7f0000001000)={0x0}) 12:19:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000100)) 12:19:02 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000000)={@map}, 0x10) 12:19:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x3f3}, 0x4c}}, 0x0) 12:19:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:19:03 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f00000001c0)) 12:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0}, 0x1, 0x0, 0x88280000}, 0x0) 12:19:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 12:19:03 executing program 3: r0 = fork() tgkill(r0, r0, 0x6) 12:19:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 12:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newnexthop={0x18, 0x2c, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) 12:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PRIVATE_KEY={0x14, 0x3, @a}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x700, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5aa202e0b505b9f440ceffca03c6c2db848b162e994236750cb703fd7936b756"}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x164, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x104, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bf3137bae09028858adf5fe08583b03e7df76528f5822c0f46f01b0c592106f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x40c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 12:19:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000003600)=[{{&(0x7f00000004c0)=@phonet={0x23, 0x0, 0xa5, 0x4}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000540)="c8", 0x1}], 0x1, &(0x7f0000000b00)=[{0x10}, {0x78, 0x0, 0x0, "05c777d5488233df08ff3e386a2a925320f875a12321d0f8713baebe8f239f99405b5e47a2c0166c2f6f588d31973d0b0b3560ab6681c14ee3d2b60e3a46dc95a4bdc1a1cc47cf6e10142eb9973c8d088282186c29a4a98276cc3119004d9b37ca"}, {0xb0, 0x0, 0x0, "cf3be4e52297cc12c373345b7cd31eac82c9a64476a0998da2846d895562074b9ac6de5d3d9302746ef52c051c2bf03537c1a8de4359d8bdc07954433dc7068d74228d0ab5fd36aa7faa0afec1e3525d7a6135fe183288927d1072786dede5d66cd7c041b5b41e8c53ba122ba2bd827d0c35374040d64dee52454b48241f48f1644f8df215ab113cdeacc314437191c37719ea58c3def59d30"}, {0x88, 0x0, 0x0, "1fe5fbb0a8efa3bba7ea10d9bb3d9dab533c08323eb8f16a4b6eb7e6c6dab0a75fd50301b35d2ae5ea399e272aaa7fcd312193cdfb7cfb4a37a98ca91b3ff3fec016932debfe3656785833f9ceddb2b59f733106d92d149ee9aefee5ec6c415615451df8b50afc5c29c6fc860f14491ade"}, {0xf0, 0x0, 0x0, "937f1ec16ca72128b0009230613ad5dd32aba8b8c2ee1308c60d0f513ea6b4ae084588ef41fa9b31d3545e122ec44b6ca112efd8e4e43474d137947b64f969fcc2fc77d93e4f6308dfa7b8b2a2797e875f3e220df8b70a7cd990d4bb12938946d4a742ea9c91ef32671ded476f2debe1f0ed21f7ab42256a140a9731ce6afefdd5719a2885b42c05fbf2bc005cfa4163ae89e3f036ba029b0dcbab2ca24f776e52ec331b088c8ce337a12a9535fbd4dc467e40dd543a9aead00cece0462ab95cb5a66954c8f9d2c3f4d192b9dd6bb21a7d2c68eaa8e74ee474"}, {0x28, 0x0, 0x0, "cb47358c5c41aac46b145bc4ce88ac8328"}, {0x1010, 0x0, 0x0, "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"}, {0xb0, 0x0, 0x0, "0d8ac8bc086a64ab8e52cc3bfeb7d22e9fa233f33f7d8567be3e76417aeff030b77fc0e92ff33d376766f9ef52b289331ac63317b84378566413c9d0e0c6562423abdf2dee55601ada42c430b1aa212eca65491c44fd1a3da6911890e7d09831cca3a94eb588d3fa60c24aa3e91606c93cbaafcdc7d4e6b6bae6f52901ff056199dae41d80762de142fd4afeeb7554d39e14e6b08a4438cf08"}, {0x100, 0x0, 0x0, "67400a6bd82c183610af702add0d7fa3b6d19e4a1edcadfe26d85e4f2be1b8c2645fa6dc3d1e1436d44f987c3feb64a8888b1f717de9f242414cc4efbb059d7fb1fd6f913a131ec327d5ed9b0ae2a342c1bca0cbe188f314524b0bb62d3e93fa293ad9dce9bec8219120c9100eb07e269729d2641ed9b6ff1720ef59b1151363f919a799a8805e71c7a5146b4d21591cf0a34433a7a461bf86750d28c637af2a59ce5d1af7c4044186dd1cf8d51832ada0a22b52c48da7a94deb45ba2a2c23dbcf060a10c924ba0c6344c3bbea73f8fa90daa53a92769e725ad751030434c26979f9637b4c3019bbdb"}, {0xb70, 0x0, 0x0, "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"}], 0x2008}}, {{&(0x7f0000002fc0)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa1}}, 0x80, 0x0, 0x0, &(0x7f0000003240)=[{0x28, 0x0, 0x0, "298fa69c3c02554aa77a0491e2d37052d8"}], 0x28}}], 0x2, 0x0) [ 241.918323] audit: type=1326 audit(1621340343.192:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13984 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 12:19:03 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:19:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001c40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)="14f88030268e", 0x6}]) 12:19:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)=ANY=[@ANYRES32=r2], 0x44}}, 0x0) 12:19:03 executing program 5: r0 = fork() tgkill(r0, r0, 0x1) waitid(0x2, 0x0, 0x0, 0x2, 0x0) 12:19:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) sendmmsg$unix(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c0000000000000001"], 0xc0}], 0x1, 0x0) 12:19:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{0x0, 0x0, 0x0}], 0x1, 0x8001) 12:19:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xffffffc0}]}) 12:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="980000002900010474edb4584553569048346d3d28bf"], 0x98}}, 0x0) 12:19:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x300, @empty}]}, 0x2c}}, 0x0) 12:19:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 12:19:03 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:19:03 executing program 3: sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) mincore(&(0x7f0000ff7000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/56) 12:19:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 12:19:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x3, &(0x7f0000001440)=@framed, &(0x7f00000014c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:19:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 12:19:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 242.346869] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 12:19:03 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 12:19:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:19:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xa000) 12:19:03 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000800)="7c92a4bcdcd9a00aa5a4712be39079632ef6d8c1b65aa84cf875228eae3bad46df5f7e12c6da70852845a5e5254df8628ab1a055160d5028a6b9e5c91499031b6ef0705f2056ab1c6c4ea705b9673b251b997b4533464d39c2671959adb988e3bc48c291e61b63ad2ca3d6b5e71004d3ac61e147afb39fcbbeef95b6b7dc9ce3781b43f3", 0x84}, {&(0x7f00000008c0)="ae20e98d042f10e6976e179e7efdadf55bdc2c77e792dc3a82f759ab7de15cbc7d5b5e85e171d12d6132410e58126da7ec1ad4edac8e709379d9b0092f01d83759c4", 0x42}, {&(0x7f0000000940)="e7df931871a6d05351ca9228a7c09094dee4d45b555ad9d684fec0fb74486717d3c9f5d50d89312213270b39386388bc74549d8bf20dcbed433bf11995c3fd9636ba7c284985f45c1b9d525a115bfdc18116f019182591691c89ea3a2bbc6e65ca17e506a726fca69ee310f7376198846d260944ec0a9898cb6c7502965df28ec8d4633f17", 0x85}, {&(0x7f0000000a00)="a3acfcc92e1f3231a69c4fbcf789d949bb5867f3ca81f149699a6eed4d4f8a336e49101535e31cc37850d796396f028b19394963fe07e0e8197691d1b072b173e4e1a58bd3ad47f822bc9cd96ad5e8713c73a82fda34b558e23335d130a60be139d7ab803bdf0a3f0d86df73f36b6a85487e9fba112431eaf2306d1881d60ef3a749ae26ff7d841fc9ea871e91d084b34ebfebca1180e4dcbe6cf46a6c7d6a100ec6fcb807bafc41e7d4a61cb7bc9f64313b431404aaafdc", 0xb8}, {&(0x7f0000000ac0)="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", 0xcbe}], 0x5}}], 0x1, 0x4000) 12:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0xfffffffffffffe01) 12:19:03 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 12:19:03 executing program 0: socket(0x0, 0xe2a0d0a701d67e98, 0x0) 12:19:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000001280)={0x28, r1, 0x415, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:19:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)=@newae={0x58, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@broadcast}, [@proto={0x5}, @replay_val={0x10}]}, 0x58}}, 0x0) 12:19:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@jmp, @exit], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:19:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) 12:19:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000022c0), 0x1c3100, 0x0) 12:19:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), 0xc) 12:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="99"], 0x1c}}, 0x0) 12:19:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 12:19:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 12:19:04 executing program 1: mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 12:19:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 12:19:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000000)) 12:19:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0xd4}}, 0x0) 12:19:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) [ 242.886421] audit: type=1326 audit(1621340344.162:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14098 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 12:19:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:19:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 12:19:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x1200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:19:04 executing program 1: fallocate(0xffffffffffffffff, 0xc, 0x3ff, 0x7c4d28a7) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 12:19:04 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 12:19:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000002840)={0x1f, 0x0, @any, 0x800}, 0xe) 12:19:04 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0xcd21cb538d675637, 0x0) 12:19:04 executing program 0: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002080)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 12:19:05 executing program 3: fallocate(0xffffffffffffffff, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x6, &(0x7f0000000100)=[{0x0, 0x0, 0x9}, {0x9, 0x4, 0x0, 0x800}, {0x81, 0xff, 0xed}, {0x1f, 0x8, 0x0, 0x6}, {0x5, 0x0, 0x66, 0x9}, {0x0, 0x0, 0xd0}]}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x801fffd) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000600)=ANY=[], 0x74) sendfile(0xffffffffffffffff, r2, &(0x7f0000000200), 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c2c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "cd43d7513572a3"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f0c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000600c0)={0xfffffffffffffc00, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0xfc, "27b993a17ccf40"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000062740)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062940)={0xffffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x1, "5424bb01d2eaf6"}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000280)=0x4) 12:19:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="d5", 0x200000c1}], 0x1, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x38}, 0x0) 12:19:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x1200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:19:05 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4a02) 12:19:05 executing program 0: pipe2(0x0, 0x15156e1f7b4c0057) 12:19:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002280)=0x8000002) [ 243.704340] audit: type=1326 audit(1621340344.982:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14098 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 12:19:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 12:19:05 executing program 0: ioprio_set$uid(0x0, 0x0, 0x4007) 12:19:05 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) syz_open_procfs(0x0, 0x0) 12:19:05 executing program 2: fallocate(0xffffffffffffffff, 0xc, 0x3ff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf9, 0x0, 0x0, 0xfb, 0x0, 0xfff, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x222000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 12:19:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002280)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 12:19:05 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 12:19:05 executing program 3: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:19:05 executing program 0: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) 12:19:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 12:19:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x122052, r0, 0x0) memfd_create(&(0x7f0000000700)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2W\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\t\x00\x00\x00}\xc6G\x86\xb2\xdeY\x17yX $\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\a\xb3\x8d\x02W\xf1\xbe\x9cm\x96\xf9\xd3\x1c]\xdc\xd7\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\xb6\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\x03\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0f0o\x1a\x01}\xe1\xe5\x80\xbf\x1d\x01\x004L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7kR\x02\xe1\xd8\x9e\xa9\xee\xcb\xcb<*te\x05\xa4\x85\x93Re\xb0Q\xc2\x9cS\xbbI\xd7\xf0g\xc9\xa5^\xbe\x15R)\x04\x1c?x\'\x9e;\xbb\xa5\xbb\xe8\xfb\xa5\x14z\xdb\xa0<(\xf6\xc8\a~\xcb\x8e\x17+\xc2J\xb5\xffP\x8f\xd8\xcb0\xd0A\xba\x9f`\xae\xbe\x1d\x97\xe4\xf1T{\t\x1e;3\xcb\x8cG\xfb\xb5\xde\x91\\ \xd5\b\xea~\x8b;\xbb\"K\a\xa60\x03\xe5\xcb\xa4/3\xef\xa6\xba\xf8F\x14\x90\x84\xd8x\xd7\x89\xae\xdd\xebB\x03i>rk\xd6R\xa7)\x17x\x00'/588, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:19:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x1200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:19:05 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) 12:19:05 executing program 4: timer_create(0x0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 12:19:05 executing program 2: fallocate(0xffffffffffffffff, 0xc, 0x3ff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf9, 0x0, 0x0, 0xfb, 0x0, 0xfff, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x222000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 12:19:05 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:19:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 12:19:05 executing program 4: pipe2(&(0x7f00000021c0), 0x0) 12:19:05 executing program 3: waitid(0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0) 12:19:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev_snmp6\x00') 12:19:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f00000055c0)={0x2020}, 0x2020) 12:19:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x1200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:19:05 executing program 0: getresgid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) 12:19:06 executing program 4: socket$unix(0x1, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000004900)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='xfrm0\x00'}) 12:19:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000800), r0) 12:19:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40284504, &(0x7f0000000380)=""/131) 12:19:06 executing program 2: fallocate(0xffffffffffffffff, 0xc, 0x3ff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf9, 0x0, 0x0, 0xfb, 0x0, 0xfff, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x222000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 12:19:06 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:19:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000093c0)=[{{&(0x7f0000005480)=@pppoe={0x18, 0x0, {0x0, @local, 'rose0\x00'}}, 0x80, &(0x7f0000006740)=[{0x0}, {0x0}], 0x2, &(0x7f00000067c0)=[{0x10}], 0x10}}], 0x1, 0x0) 12:19:06 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x44, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:19:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') 12:19:06 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="66643d99"]) 12:19:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4a02) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 12:19:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f00000002c0)) 12:19:06 executing program 3: timer_create(0x3, 0x0, &(0x7f0000009b00)) timer_gettime(0x0, &(0x7f0000009b40)) 12:19:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x880) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 12:19:06 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x2fcf53a5cf49d60b) 12:19:06 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7c4d28a7) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0xa9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 12:19:06 executing program 2: fallocate(0xffffffffffffffff, 0xc, 0x3ff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf9, 0x0, 0x0, 0xfb, 0x0, 0xfff, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x222000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 12:19:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xf70, 0x1000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x4, 0x0, 0x0, 0x2, 0x0, 0xfffffff8, 0x0, 0x0, 0x1ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000004200)='t', 0xfff4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:19:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 12:19:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 12:19:06 executing program 0: getcwd(&(0x7f00000000c0)=""/228, 0xe4) 12:19:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004bc0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 245.547222] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 245.585066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:19:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/partitions\x00', 0x0, 0x0) [ 245.706758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:19:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x824) 12:19:07 executing program 3: syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x840) 12:19:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)) [ 245.786212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.822126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:19:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="d5", 0x200000c1}], 0x1, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x38}, 0x0) 12:19:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 246.043909] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 246.061491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.128534] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.148917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.157102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:19:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 12:19:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='>\x00\x00\x00', @ANYRES16=r2], 0x1c}}, 0x0) 12:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xc18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "c5cc78c4a2ba16f07815d899ee85b34e7ab2046d826979e3d91aca20c95a45639f"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "ab0d2490247a85d6544e7b6c91c5cba872fb43481b43a09ea6219a67d14d97aebb"}}, @TIPC_NLA_NODE_ID={0xb75, 0x3, "52d027ea12efccf0cb37a398cb7f4085c1821f0eb01c80604bb9ce118e878795935b3140d75c57445d24dd811750574998e99d7193947d8350ca0da682d4737f4cb8afdcfa5e98fac216229406d9095860ee816ef2456a606f418fa6d7802faacc71bb3c111d04d3ef3b813d55ba78a79f613032ab3317be00f844021c1f082068ed915e75fa98e6f3bddf24811abfd97b71c5d58b14843c8f59540de17e7ce41b083bdca38282fd40ec75b33cd24ab452f30337f4b634dfa4e96d02ef3e0939b44a7dfb6953b1ad0111f215edd1431f9f0abb39c6edebd722c00674b277a12471f2acb7bd1147773c615ab46c7afa78b4bd0a2392ed52d64747afcc50dcb6428fc69c99913fd10b61c1566c2d996e8eeae585e5c7e67acf836670cd0bbb118b8a6380e2be423d6ec9d5021e2cd85815f28aed5fce611f49662e439eedd617a22f54039b475732aea03eee7a8a95603e36a00a3b2d44898ebafcb921225cefc98da84431d3c4fceb57f874618e6bce16dbc48a659ee598913c0ca091fefac400f5ee20d72187252cb64ef5ec0226bfd0ebfc3de62670f1863ec3a4bb98f5bfca529965e16e092e46e6cde3a5dbc1e14ec63ba8e2950fce5a4b76f8b66d3b9229d9ddd54f82f94d571a00c19d8826127b76aa58f2c807e258231e76ef7a6520d59be2a86464854264059fd4ad3e91ebd446da0bc4e44a1612e6dc0a6a3c0ce5f4d49ffa36d1fc9935239f7328c145a282ba546957b082b8e7e4fbb0dc1f7b1421935767ef5eabc0949aa430ca136f5b1f963e1a431f2870e97bee652799b1afac636df77e259a099244a9775ee18e75bdc3c9bbd4e9df05eec6ed0bde8d8980b30f5d8b1d2bfa3454c65d9484a162e1b14cadb7f54e542448a5250a03e8150162710c0462c2f52af6b5198db8e155435de9935fb36b9e0a76f7c3f477c175a50b889ad83845bf6ab39d6157ab95a24d20b8d3075727d9699e887674ba260b6caec08177b9009ae2be96ccb34e71e5e3318a0a1081829ab74e505e02debd91467b680809ceec60edd6150342f80a3a3e9c4661b73478e8c2d1be5aadb52cba7606dc81b7af46674857ff5b8f463d87c137e8d8d6efec05dc3e1f90a16266ca7f57cd3850d2aa612fbaf9d7109dad629bb42b4f902edc4a82e254a018e241b593cc1143f5d855679fad4ad6a3d2a2932a64696d908a6b777051daf475c73b97d0058460624c14bbeb67af1d593877fc176b9895425303a5c9b8bb362ba040b2ed6c15cd8f76378bc3ee1da84436db412af3ec5e6bd2c3e13f9025f8b77b8ef8f772b1ed2ea70b9e4daab5e63e7f0d21b4dbac93d6067cce4d25af56837a08856cdbc9fd05db1b23c5c196fcd70325f42147724be6159f982c1eca375eb24835e5d920abe13108a8c76e9c454b05057c613278a6ee303fdde62c9ababedbedc9049036ab42263da72ea99fa1ff88770d093c4285644cbf15c293cdf712fd82cfb09b15bd2759e93a5df63ee12e2a897946f602252a18d98db952d870c68b02ce373696d3b3f5b31fae8882294e57742d89daa71c08da236b7a868a5540dfdf8788ff0364a3618605ad94f04d1c360ddd1a8b59edb812cecca2cf635ff978b48b1daac20084a1fec339645ceb003e0f9bd184aa3011af9fa8753edd83cfdde88bed8e60e3dd916ccd7483399c57980904b6bb3b6dc11786118c1397c0c4cc088ed4c33938b00100b123148244db24dcea36b88880f2532f406b6ae7a1ffc0182756935377aea90bc98ee23858ef3f088b93cf6c805f4dd0121ebe3291bd0c7aab88eacc51df33efa990838df265547d3beabd643d036900a745b61f145b2594e4bccabdb93f64e7a1d45960814683e266013ba5253ea9f4a088ad5541c0ebbbd0f4affe0bf41778c763ce561b68d1c6406b7e974e082bdd76f06ce22fdf7a12ea34665b5ecc4e426bc379e2199c7d67a1be70d7da5490676243cc2592b083018d34e7c3aac06274fe879ca773fda7db4f3f48fa532e61ec81a68e0474ce42f3a368e3c8a00966173f56c0158056717112ef57fbf16d4908dd1f4e78ae64922fda093b1c9eb9d6d271783c30f1f93cc820f96c587c8bb4a6ca69de4aade41bd7ca564c8618f72adff22f89132bd7db01431a42f2bf4a728a4a5ab4dbefd37e3800fe45bc9b276aec1dbcd4a47110cb2d2f87357ea3585b023dcf40da106c6ddae916b3ba69191f8dc568dcb3f617811ab62c2e16a4cfdefd13c09e90be338fb9c83f22e687564651bb0f24f3a046c5681d026d55ec3c33f45ff3fd8815f6569acad1a12ada7445d20b1f900ee2b856881b2776ebc0ab8b6305fe9071f4161e4d173cd42dfe343dcac45982ad53bc3afc4783360deec29aef2d505f0c6effff751386d61cad48e2809a0929b752cc426f7d7d1000d07b2cd291c5e015566035f9fa11f3bb9f53f34eb672109c95e5726f49656329d4b188a37541dc9c2a6aadc8e5cbbc6cdd1d8978e02ec5ca4becf4b7a94f017c98c896d255310c0ce309bf66eed17b25cf51b73fffce93513288dd82efbc3ab27eb3ae7b78315494693e195902f3c06e2fa5580c26515185b535485711a29f34adbd4960f9304f7db2b62fa8714980a5c44ddba88cf5f9f67ffd3b1b4d97aca246d52758707942b6b1acc171f108cfbe34202cdd85e380efee697491858836df2e4474ec17c23ea469084d3b44e6e5302a25922d385e5f11b778f9844f53e2fa6ca728de5371aec36d3f780af1f6814201053b6153fca77b743fc540e1921d2425d925587007ec5896cdde2da3e3d96ecc1ebe97950aa7fab1d3c7d6b86be9ce0f30ba56928297a24d18e7ffa431280de93725862a12e94f99d145fd082ec5109b3e0a0b1f6f323a998de0971f8c17a285ffdfd52815478d63547ad25545cd6c931859955f4e4642b6c4b7b78c2ad8d86b54861ff4b561468ea50639536e4c3cf9e44c2375059cff6ad10c13ae5d29b72bd79c3c8f82437b548eb773c3b33b40f036d8260340d0e8cafd363b19925347cab1c14415441eb4c67cdaf0f827867216902369acc6bd915b5b435ea83843a0f94dd13a55f47534bbeb22036773fc8a000922a5edd6ee1d444631c2c4713a6a51b2f9e3ed78654e0a33a7960c5f4c6e7e35f99b545185bc71cada901183bcf8996aab31780016ce11ed55fa5519ce9a195782c396267c9b10d021df138c99e7024cfb7eaf1430ea5f87152e82da3e16d0832752d78a1e574f99475983de4b73587dbea51548268506dcfd5d152f8ce81eb2d2709a082b9ded984e75e449016cbf86670f076febdb282834011cef53ad8af3f8fb61d0528cb03b6eec040fdb295a835c2c513bd0e7eb5e88b562b0d9c280c2a9f16e9c8f268414f4a6443fd90b91a776d8f596910371a77f25f75344d2fb782d3a756ad988f2e0d6dce4b995b5176f9c49bbfe4b72c7a4b35501476cf05d42adca6aa47128ebeb94944ce719c1d7dbb2af9be6cd6e1b80617e5a70138040780b6a5d302e16fbcba4999edc1d818eab137f7ed5417325e65c5f184762ea3c0e57c3f4b7a57fd75e289ae03a4af9bfac84ba22f63833140a557032f586058f2b2a4ef05ed89e29d7910625041d3f1c0ce57b4f7e05939715d928eba103704c7ed62fac01a1bd53e50aa040ef9e5907dc4a687b4202dc71b56f06e0cd17109d7addf9929e1139f40f27d93245fd3de4af7a230e4a20eb5df638761bca1f7667658f7c9b84756975ccf6a8417a525fc25f97d207b529f27bffe74aec11ab6d23ea3cd5273cd947c8285f0c4fd02cb026819821f0d7b0672ef819294b30f68f996393124e57feb644d3b861b22aff98c8fa7e3d4cae1fc5b6a35e5848872709f8b002b5ef6ccf986b51bb7b11adb8de3102bc20ae7ce4f592d6bc9dc0254e3412b114bf453c679dcf694404985ce75b380d48acb769eb616bfa61900dddc44a03e252729110137c7a45cd19e16d60d7b7880e18c655ade3d1d16e9e6572729b7516a73accd43a775e71a6eaaba7999ddbf7b04f30c3d0b2aba8df5fba0f89b8b089a0e08ff7de13ad9295829279b5195d98f88d0ec28971c0093eaab3705ccec10c0251ad2ca27085a44fbc55673d78f3260aa4c4c20a7c4672290bd8ce6271"}]}]}, 0xec4}}, 0x0) 12:19:07 executing program 2: socketpair(0x0, 0x80e, 0x0, 0x0) 12:19:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002280)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)) 12:19:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000002840)={0x1f, 0x1}, 0xe) 12:19:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(0x0, 0xa9) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 12:19:07 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x4302, 0x0) 12:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xc18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "c5cc78c4a2ba16f07815d899ee85b34e7ab2046d826979e3d91aca20c95a45639f"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "ab0d2490247a85d6544e7b6c91c5cba872fb43481b43a09ea6219a67d14d97aebb"}}, @TIPC_NLA_NODE_ID={0xb75, 0x3, "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"}]}]}, 0xec4}}, 0x0) 12:19:07 executing program 5: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 12:19:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 12:19:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4a02) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 12:19:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)) 12:19:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 12:19:07 executing program 5: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)={0x3, "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"}, 0xfd1, 0x0) 12:19:07 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000), 0x1, 0x0) pipe2(&(0x7f00000021c0), 0x0) 12:19:07 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000015480)=0x7fffffff, 0x8) [ 246.534703] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 246.568214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.723478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.794741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.804917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.971294] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 246.978903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.996320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.004632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.011888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.178354] ------------[ cut here ]------------ [ 247.183379] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 247.193659] WARNING: CPU: 1 PID: 14372 at lib/debugobjects.c:325 debug_print_object+0x160/0x250 [ 247.202477] Kernel panic - not syncing: panic_on_warn set ... [ 247.202477] [ 247.209840] CPU: 1 PID: 14372 Comm: syz-executor.2 Not tainted 4.19.190-syzkaller #0 [ 247.217716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.227048] Call Trace: [ 247.229631] dump_stack+0x1fc/0x2ef [ 247.233258] panic+0x26a/0x50e [ 247.236454] ? __warn_printk+0xf3/0xf3 [ 247.240331] ? debug_print_object+0x160/0x250 [ 247.244826] ? __probe_kernel_read+0x130/0x1b0 [ 247.249389] ? __warn.cold+0x5/0x5a [ 247.253019] ? debug_print_object+0x160/0x250 [ 247.257495] __warn.cold+0x20/0x5a [ 247.261021] ? debug_print_object+0x160/0x250 [ 247.265522] report_bug+0x262/0x2b0 [ 247.269144] do_error_trap+0x1d7/0x310 [ 247.273024] ? math_error+0x310/0x310 [ 247.276829] ? irq_work_claim+0xa6/0xc0 [ 247.280799] ? irq_work_queue+0x29/0x80 [ 247.284768] ? error_entry+0x72/0xd0 [ 247.288467] ? trace_hardirqs_off_caller+0x2c/0x210 [ 247.293483] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.298324] invalid_op+0x14/0x20 [ 247.301794] RIP: 0010:debug_print_object+0x160/0x250 [ 247.306891] Code: dd c0 e8 b3 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 bf 00 00 00 48 8b 14 dd c0 e8 b3 88 48 c7 c7 e0 dc b3 88 e8 20 8a 7a 04 <0f> 0b 83 05 63 35 b0 07 01 48 83 c4 20 5b 5d 41 5c 41 5d c3 48 89 [ 247.325884] RSP: 0018:ffff888040fff628 EFLAGS: 00010082 [ 247.331245] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 247.338498] RDX: 000000000003ccb1 RSI: ffffffff814dde61 RDI: ffffed10081ffeb7 [ 247.345750] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 247.353002] R10: 0000000000000005 R11: ffffffff8c66305b R12: ffffffff89f90980 [ 247.360256] R13: ffffffff8152f360 R14: ffff8880af1eece8 R15: 1ffff110081ffed0 [ 247.367532] ? calc_wheel_index+0x230/0x230 [ 247.371842] ? vprintk_func+0x81/0x180 [ 247.375719] ? debug_print_object+0x160/0x250 [ 247.380214] debug_object_assert_init+0x1f0/0x2e0 [ 247.385104] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 247.390198] ? debug_object_free+0x380/0x380 [ 247.394612] ? __queue_work+0x5f1/0x1100 [ 247.398758] del_timer+0x6d/0x100 [ 247.402200] ? run_timer_softirq+0x670/0x670 [ 247.406600] ? do_raw_spin_unlock+0x171/0x230 [ 247.411083] ? _raw_spin_unlock+0x29/0x40 [ 247.415236] ? trace_hardirqs_off+0x64/0x200 [ 247.419673] try_to_grab_pending+0x2b6/0x6f0 [ 247.424098] cancel_delayed_work+0x76/0x2c0 [ 247.428591] ? cancel_delayed_work_sync+0x20/0x20 [ 247.433432] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 247.438013] ? queue_delayed_work_on+0x122/0x200 [ 247.442767] l2cap_chan_del+0x5b4/0xa50 [ 247.446741] l2cap_chan_close+0x1b5/0x950 [ 247.450978] ? __set_monitor_timer+0x200/0x200 [ 247.455559] ? wait_for_completion_io+0x10/0x10 [ 247.460219] ? mark_held_locks+0xa6/0xf0 [ 247.464266] ? __local_bh_enable_ip+0x159/0x270 [ 247.469109] l2cap_sock_shutdown+0x339/0xe10 [ 247.473517] ? l2cap_sock_getname+0x510/0x510 [ 247.478014] ? l2cap_sock_release+0x6a/0x290 [ 247.482411] ? lock_downgrade+0x720/0x720 [ 247.486551] ? do_raw_write_lock+0xb8/0x1e0 [ 247.490865] l2cap_sock_release+0x77/0x290 [ 247.495094] __sock_release+0xcd/0x2a0 [ 247.498978] ? __sock_release+0x2a0/0x2a0 [ 247.503135] sock_close+0x15/0x20 [ 247.506584] __fput+0x2ce/0x890 [ 247.509865] task_work_run+0x148/0x1c0 [ 247.513746] get_signal+0x1b64/0x1f70 [ 247.517550] ? __local_bh_enable_ip+0x159/0x270 [ 247.522219] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 247.526813] do_signal+0x8f/0x1670 [ 247.530363] ? kick_process+0xe4/0x170 [ 247.534265] ? setup_sigcontext+0x820/0x820 [ 247.538593] ? l2cap_sock_accept+0x550/0x550 [ 247.543006] ? fput+0xf2/0x190 [ 247.546245] ? __sys_connect+0x140/0x2c0 [ 247.550327] ? __ia32_sys_accept+0xb0/0xb0 [ 247.554584] ? blkcg_maybe_throttle_current+0x56c/0xc10 [ 247.559941] ? __se_sys_futex+0x28f/0x3b0 [ 247.564075] ? __se_sys_futex+0x298/0x3b0 [ 247.568211] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 247.572907] ? do_futex+0x18a0/0x18a0 [ 247.576700] ? task_work_run+0x126/0x1c0 [ 247.580753] ? exit_to_usermode_loop+0x36/0x2a0 [ 247.585410] exit_to_usermode_loop+0x204/0x2a0 [ 247.589983] do_syscall_64+0x538/0x620 [ 247.593877] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.599062] RIP: 0033:0x4665d9 [ 247.602253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 247.621173] RSP: 002b:00007f5e69fc6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 247.628883] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665d9 [ 247.636157] RDX: 000000000000000e RSI: 0000000020002840 RDI: 0000000000000004 [ 247.643409] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 247.650663] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 247.657916] R13: 00007ffd9fb8454f R14: 00007f5e69fc6300 R15: 0000000000022000 [ 247.665979] Kernel Offset: disabled [ 247.669673] Rebooting in 86400 seconds..