[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2021/02/05 05:21:41 fuzzer started 2021/02/05 05:21:41 dialing manager at 10.128.0.169:39329 2021/02/05 05:21:41 syscalls: 3381 2021/02/05 05:21:41 code coverage: enabled 2021/02/05 05:21:41 comparison tracing: enabled 2021/02/05 05:21:41 extra coverage: enabled 2021/02/05 05:21:41 setuid sandbox: enabled 2021/02/05 05:21:41 namespace sandbox: enabled 2021/02/05 05:21:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 05:21:41 fault injection: enabled 2021/02/05 05:21:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 05:21:41 net packet injection: enabled 2021/02/05 05:21:41 net device setup: enabled 2021/02/05 05:21:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 05:21:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 05:21:41 USB emulation: enabled 2021/02/05 05:21:41 hci packet injection: enabled 2021/02/05 05:21:41 wifi device emulation: enabled 2021/02/05 05:21:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 05:21:41 fetching corpus: 50, signal 39130/42930 (executing program) 2021/02/05 05:21:41 fetching corpus: 100, signal 73387/78852 (executing program) 2021/02/05 05:21:41 fetching corpus: 150, signal 85939/93131 (executing program) 2021/02/05 05:21:41 fetching corpus: 200, signal 108207/116954 (executing program) 2021/02/05 05:21:42 fetching corpus: 250, signal 120652/130980 (executing program) 2021/02/05 05:21:42 fetching corpus: 300, signal 134655/146433 (executing program) 2021/02/05 05:21:42 fetching corpus: 350, signal 141741/155063 (executing program) 2021/02/05 05:21:42 fetching corpus: 400, signal 154352/169016 (executing program) 2021/02/05 05:21:42 fetching corpus: 450, signal 167187/183177 (executing program) 2021/02/05 05:21:42 fetching corpus: 500, signal 175944/193312 (executing program) 2021/02/05 05:21:42 fetching corpus: 550, signal 183490/202190 (executing program) 2021/02/05 05:21:43 fetching corpus: 600, signal 193155/213140 (executing program) 2021/02/05 05:21:43 fetching corpus: 650, signal 200779/222080 (executing program) 2021/02/05 05:21:43 fetching corpus: 700, signal 207825/230430 (executing program) 2021/02/05 05:21:43 fetching corpus: 750, signal 214508/238422 (executing program) 2021/02/05 05:21:43 fetching corpus: 800, signal 219815/244975 (executing program) 2021/02/05 05:21:43 fetching corpus: 850, signal 228274/254526 (executing program) 2021/02/05 05:21:43 fetching corpus: 900, signal 233442/260910 (executing program) 2021/02/05 05:21:44 fetching corpus: 950, signal 240933/269506 (executing program) 2021/02/05 05:21:44 fetching corpus: 1000, signal 245973/275664 (executing program) 2021/02/05 05:21:44 fetching corpus: 1050, signal 250947/281833 (executing program) 2021/02/05 05:21:44 fetching corpus: 1100, signal 257168/289111 (executing program) 2021/02/05 05:21:44 fetching corpus: 1150, signal 262245/295285 (executing program) 2021/02/05 05:21:44 fetching corpus: 1200, signal 266580/300719 (executing program) 2021/02/05 05:21:44 fetching corpus: 1250, signal 270899/306146 (executing program) 2021/02/05 05:21:44 fetching corpus: 1300, signal 274504/310847 (executing program) 2021/02/05 05:21:45 fetching corpus: 1350, signal 278727/316112 (executing program) 2021/02/05 05:21:45 fetching corpus: 1400, signal 282475/320930 (executing program) 2021/02/05 05:21:45 fetching corpus: 1450, signal 286489/326008 (executing program) 2021/02/05 05:21:45 fetching corpus: 1500, signal 290111/330673 (executing program) 2021/02/05 05:21:45 fetching corpus: 1550, signal 294106/335718 (executing program) 2021/02/05 05:21:45 fetching corpus: 1600, signal 296854/339525 (executing program) 2021/02/05 05:21:45 fetching corpus: 1650, signal 299335/343070 (executing program) 2021/02/05 05:21:45 fetching corpus: 1700, signal 302781/347508 (executing program) 2021/02/05 05:21:46 fetching corpus: 1750, signal 305694/351402 (executing program) 2021/02/05 05:21:46 fetching corpus: 1800, signal 309765/356388 (executing program) 2021/02/05 05:21:46 fetching corpus: 1850, signal 312756/360359 (executing program) 2021/02/05 05:21:46 fetching corpus: 1900, signal 316070/364646 (executing program) 2021/02/05 05:21:46 fetching corpus: 1950, signal 318074/367703 (executing program) 2021/02/05 05:21:46 fetching corpus: 2000, signal 320819/371369 (executing program) 2021/02/05 05:21:46 fetching corpus: 2050, signal 323503/375022 (executing program) 2021/02/05 05:21:47 fetching corpus: 2100, signal 326727/379093 (executing program) 2021/02/05 05:21:47 fetching corpus: 2150, signal 329952/383205 (executing program) 2021/02/05 05:21:47 fetching corpus: 2200, signal 333207/387333 (executing program) 2021/02/05 05:21:47 fetching corpus: 2250, signal 335789/390872 (executing program) 2021/02/05 05:21:47 fetching corpus: 2300, signal 338022/394088 (executing program) 2021/02/05 05:21:47 fetching corpus: 2350, signal 342523/399259 (executing program) 2021/02/05 05:21:47 fetching corpus: 2400, signal 345396/403012 (executing program) 2021/02/05 05:21:48 fetching corpus: 2450, signal 348756/407144 (executing program) 2021/02/05 05:21:48 fetching corpus: 2500, signal 351018/410360 (executing program) 2021/02/05 05:21:48 fetching corpus: 2550, signal 353372/413598 (executing program) 2021/02/05 05:21:48 fetching corpus: 2600, signal 355872/416911 (executing program) 2021/02/05 05:21:48 fetching corpus: 2650, signal 357759/419760 (executing program) 2021/02/05 05:21:48 fetching corpus: 2700, signal 359949/422815 (executing program) 2021/02/05 05:21:48 fetching corpus: 2750, signal 362416/426130 (executing program) 2021/02/05 05:21:48 fetching corpus: 2800, signal 364608/429168 (executing program) 2021/02/05 05:21:48 fetching corpus: 2850, signal 366900/432317 (executing program) 2021/02/05 05:21:49 fetching corpus: 2900, signal 369266/435483 (executing program) 2021/02/05 05:21:49 fetching corpus: 2950, signal 371519/438531 (executing program) 2021/02/05 05:21:49 fetching corpus: 3000, signal 373786/441575 (executing program) 2021/02/05 05:21:49 fetching corpus: 3050, signal 375704/444308 (executing program) 2021/02/05 05:21:49 fetching corpus: 3100, signal 377657/447135 (executing program) 2021/02/05 05:21:49 fetching corpus: 3150, signal 379621/449870 (executing program) 2021/02/05 05:21:49 fetching corpus: 3200, signal 382174/453138 (executing program) 2021/02/05 05:21:49 fetching corpus: 3250, signal 384023/455788 (executing program) 2021/02/05 05:21:50 fetching corpus: 3300, signal 385805/458340 (executing program) 2021/02/05 05:21:50 fetching corpus: 3350, signal 387566/460881 (executing program) 2021/02/05 05:21:50 fetching corpus: 3400, signal 390037/464064 (executing program) 2021/02/05 05:21:50 fetching corpus: 3450, signal 391647/466504 (executing program) 2021/02/05 05:21:50 fetching corpus: 3500, signal 393157/468872 (executing program) 2021/02/05 05:21:50 fetching corpus: 3550, signal 395417/471841 (executing program) 2021/02/05 05:21:50 fetching corpus: 3600, signal 397190/474328 (executing program) 2021/02/05 05:21:51 fetching corpus: 3650, signal 398846/476751 (executing program) 2021/02/05 05:21:51 fetching corpus: 3700, signal 400323/478978 (executing program) 2021/02/05 05:21:51 fetching corpus: 3750, signal 402024/481442 (executing program) 2021/02/05 05:21:51 fetching corpus: 3800, signal 404799/484805 (executing program) 2021/02/05 05:21:51 fetching corpus: 3850, signal 406783/487459 (executing program) 2021/02/05 05:21:51 fetching corpus: 3900, signal 408139/489538 (executing program) 2021/02/05 05:21:51 fetching corpus: 3950, signal 409809/491944 (executing program) 2021/02/05 05:21:51 fetching corpus: 4000, signal 411551/494332 (executing program) 2021/02/05 05:21:52 fetching corpus: 4050, signal 413778/497178 (executing program) 2021/02/05 05:21:52 fetching corpus: 4100, signal 415774/499782 (executing program) 2021/02/05 05:21:52 fetching corpus: 4150, signal 417452/502145 (executing program) 2021/02/05 05:21:52 fetching corpus: 4200, signal 418640/504105 (executing program) 2021/02/05 05:21:52 fetching corpus: 4250, signal 419875/506040 (executing program) 2021/02/05 05:21:52 fetching corpus: 4300, signal 421303/508202 (executing program) 2021/02/05 05:21:52 fetching corpus: 4350, signal 422768/510350 (executing program) 2021/02/05 05:21:52 fetching corpus: 4400, signal 425439/513396 (executing program) 2021/02/05 05:21:53 fetching corpus: 4450, signal 428673/516929 (executing program) 2021/02/05 05:21:53 fetching corpus: 4500, signal 430106/519082 (executing program) 2021/02/05 05:21:53 fetching corpus: 4550, signal 431432/521092 (executing program) 2021/02/05 05:21:53 fetching corpus: 4600, signal 433812/523951 (executing program) 2021/02/05 05:21:53 fetching corpus: 4650, signal 435632/526332 (executing program) 2021/02/05 05:21:53 fetching corpus: 4700, signal 436756/528175 (executing program) 2021/02/05 05:21:53 fetching corpus: 4750, signal 438217/530256 (executing program) 2021/02/05 05:21:54 fetching corpus: 4800, signal 439849/532482 (executing program) 2021/02/05 05:21:54 fetching corpus: 4850, signal 441069/534384 (executing program) 2021/02/05 05:21:54 fetching corpus: 4900, signal 441889/535972 (executing program) 2021/02/05 05:21:54 fetching corpus: 4950, signal 443785/538339 (executing program) 2021/02/05 05:21:54 fetching corpus: 5000, signal 445503/540583 (executing program) 2021/02/05 05:21:54 fetching corpus: 5050, signal 446645/542401 (executing program) 2021/02/05 05:21:54 fetching corpus: 5100, signal 448129/544444 (executing program) 2021/02/05 05:21:55 fetching corpus: 5150, signal 449152/546153 (executing program) 2021/02/05 05:21:55 fetching corpus: 5200, signal 450674/548265 (executing program) 2021/02/05 05:21:55 fetching corpus: 5250, signal 452236/550320 (executing program) 2021/02/05 05:21:55 fetching corpus: 5300, signal 453333/552056 (executing program) 2021/02/05 05:21:55 fetching corpus: 5350, signal 454406/553767 (executing program) 2021/02/05 05:21:56 fetching corpus: 5400, signal 455793/555713 (executing program) 2021/02/05 05:21:56 fetching corpus: 5450, signal 456984/557519 (executing program) 2021/02/05 05:21:56 fetching corpus: 5500, signal 458543/559567 (executing program) 2021/02/05 05:21:56 fetching corpus: 5550, signal 459640/561300 (executing program) 2021/02/05 05:21:56 fetching corpus: 5600, signal 460330/562645 (executing program) 2021/02/05 05:21:56 fetching corpus: 5650, signal 461600/564492 (executing program) 2021/02/05 05:21:56 fetching corpus: 5700, signal 462978/566328 (executing program) 2021/02/05 05:21:56 fetching corpus: 5750, signal 464198/568089 (executing program) 2021/02/05 05:21:57 fetching corpus: 5800, signal 465763/570114 (executing program) 2021/02/05 05:21:57 fetching corpus: 5850, signal 466978/571954 (executing program) 2021/02/05 05:21:57 fetching corpus: 5900, signal 467938/573530 (executing program) 2021/02/05 05:21:57 fetching corpus: 5950, signal 469550/575544 (executing program) 2021/02/05 05:21:57 fetching corpus: 6000, signal 470696/577229 (executing program) 2021/02/05 05:21:57 fetching corpus: 6050, signal 471966/579030 (executing program) 2021/02/05 05:21:57 fetching corpus: 6100, signal 472886/580569 (executing program) 2021/02/05 05:21:57 fetching corpus: 6150, signal 473837/582152 (executing program) 2021/02/05 05:21:58 fetching corpus: 6200, signal 474701/583651 (executing program) 2021/02/05 05:21:58 fetching corpus: 6250, signal 475844/585299 (executing program) 2021/02/05 05:21:58 fetching corpus: 6300, signal 476848/586844 (executing program) 2021/02/05 05:21:58 fetching corpus: 6350, signal 477936/588443 (executing program) 2021/02/05 05:21:58 fetching corpus: 6400, signal 478971/590051 (executing program) 2021/02/05 05:21:58 fetching corpus: 6450, signal 480151/591756 (executing program) 2021/02/05 05:21:58 fetching corpus: 6500, signal 481226/593347 (executing program) 2021/02/05 05:21:59 fetching corpus: 6550, signal 482428/595031 (executing program) 2021/02/05 05:21:59 fetching corpus: 6600, signal 484284/597141 (executing program) 2021/02/05 05:21:59 fetching corpus: 6650, signal 485407/598773 (executing program) 2021/02/05 05:21:59 fetching corpus: 6700, signal 486336/600225 (executing program) 2021/02/05 05:21:59 fetching corpus: 6750, signal 487428/601836 (executing program) 2021/02/05 05:21:59 fetching corpus: 6800, signal 488645/603541 (executing program) 2021/02/05 05:21:59 fetching corpus: 6850, signal 489637/605057 (executing program) 2021/02/05 05:21:59 fetching corpus: 6900, signal 490597/606554 (executing program) 2021/02/05 05:22:00 fetching corpus: 6950, signal 491666/608128 (executing program) 2021/02/05 05:22:00 fetching corpus: 7000, signal 492539/609532 (executing program) 2021/02/05 05:22:00 fetching corpus: 7050, signal 493478/610980 (executing program) 2021/02/05 05:22:00 fetching corpus: 7100, signal 494320/612382 (executing program) 2021/02/05 05:22:00 fetching corpus: 7150, signal 495262/613816 (executing program) 2021/02/05 05:22:00 fetching corpus: 7200, signal 496050/615164 (executing program) 2021/02/05 05:22:00 fetching corpus: 7250, signal 497016/616646 (executing program) 2021/02/05 05:22:00 fetching corpus: 7300, signal 500111/619422 (executing program) 2021/02/05 05:22:00 fetching corpus: 7350, signal 500966/620766 (executing program) 2021/02/05 05:22:01 fetching corpus: 7400, signal 502037/622215 (executing program) 2021/02/05 05:22:01 fetching corpus: 7450, signal 503014/623656 (executing program) 2021/02/05 05:22:01 fetching corpus: 7500, signal 504247/625232 (executing program) 2021/02/05 05:22:01 fetching corpus: 7550, signal 504972/626531 (executing program) 2021/02/05 05:22:01 fetching corpus: 7600, signal 506003/627996 (executing program) 2021/02/05 05:22:01 fetching corpus: 7650, signal 506647/629224 (executing program) 2021/02/05 05:22:01 fetching corpus: 7700, signal 507702/630645 (executing program) 2021/02/05 05:22:01 fetching corpus: 7750, signal 508696/632062 (executing program) 2021/02/05 05:22:02 fetching corpus: 7799, signal 509661/633461 (executing program) 2021/02/05 05:22:02 fetching corpus: 7849, signal 510646/634836 (executing program) 2021/02/05 05:22:02 fetching corpus: 7899, signal 511753/636331 (executing program) 2021/02/05 05:22:02 fetching corpus: 7949, signal 512901/637781 (executing program) 2021/02/05 05:22:02 fetching corpus: 7999, signal 513757/639124 (executing program) 2021/02/05 05:22:02 fetching corpus: 8049, signal 514920/640595 (executing program) 2021/02/05 05:22:03 fetching corpus: 8099, signal 516180/642120 (executing program) 2021/02/05 05:22:03 fetching corpus: 8149, signal 517011/643441 (executing program) 2021/02/05 05:22:03 fetching corpus: 8199, signal 517806/644739 (executing program) 2021/02/05 05:22:03 fetching corpus: 8249, signal 518709/646085 (executing program) 2021/02/05 05:22:03 fetching corpus: 8299, signal 519555/647360 (executing program) 2021/02/05 05:22:03 fetching corpus: 8349, signal 520420/648685 (executing program) 2021/02/05 05:22:03 fetching corpus: 8399, signal 521299/649972 (executing program) 2021/02/05 05:22:03 fetching corpus: 8449, signal 522310/651293 (executing program) 2021/02/05 05:22:04 fetching corpus: 8499, signal 523192/652544 (executing program) 2021/02/05 05:22:04 fetching corpus: 8549, signal 524081/653794 (executing program) 2021/02/05 05:22:04 fetching corpus: 8599, signal 525166/655147 (executing program) 2021/02/05 05:22:04 fetching corpus: 8649, signal 526007/656367 (executing program) 2021/02/05 05:22:04 fetching corpus: 8699, signal 526935/657638 (executing program) 2021/02/05 05:22:04 fetching corpus: 8749, signal 527524/658695 (executing program) 2021/02/05 05:22:04 fetching corpus: 8799, signal 528335/659926 (executing program) 2021/02/05 05:22:05 fetching corpus: 8849, signal 529320/661281 (executing program) 2021/02/05 05:22:05 fetching corpus: 8899, signal 530127/662434 (executing program) 2021/02/05 05:22:05 fetching corpus: 8949, signal 531180/663780 (executing program) 2021/02/05 05:22:05 fetching corpus: 8999, signal 531774/664879 (executing program) 2021/02/05 05:22:05 fetching corpus: 9049, signal 532483/665997 (executing program) 2021/02/05 05:22:05 fetching corpus: 9099, signal 533308/667189 (executing program) 2021/02/05 05:22:05 fetching corpus: 9149, signal 534010/668291 (executing program) 2021/02/05 05:22:05 fetching corpus: 9199, signal 534807/669470 (executing program) 2021/02/05 05:22:06 fetching corpus: 9249, signal 535534/670612 (executing program) 2021/02/05 05:22:06 fetching corpus: 9299, signal 536321/671768 (executing program) 2021/02/05 05:22:06 fetching corpus: 9349, signal 537495/673125 (executing program) 2021/02/05 05:22:06 fetching corpus: 9399, signal 538192/674242 (executing program) 2021/02/05 05:22:06 fetching corpus: 9449, signal 538855/675312 (executing program) 2021/02/05 05:22:06 fetching corpus: 9499, signal 539368/676244 (executing program) 2021/02/05 05:22:06 fetching corpus: 9549, signal 540384/677535 (executing program) 2021/02/05 05:22:06 fetching corpus: 9599, signal 540897/678501 (executing program) 2021/02/05 05:22:07 fetching corpus: 9649, signal 541460/679491 (executing program) 2021/02/05 05:22:07 fetching corpus: 9699, signal 542264/680629 (executing program) 2021/02/05 05:22:07 fetching corpus: 9749, signal 542916/681676 (executing program) 2021/02/05 05:22:07 fetching corpus: 9799, signal 543673/682774 (executing program) 2021/02/05 05:22:07 fetching corpus: 9849, signal 544516/683863 (executing program) 2021/02/05 05:22:07 fetching corpus: 9899, signal 545391/685057 (executing program) 2021/02/05 05:22:07 fetching corpus: 9949, signal 546110/686112 (executing program) 2021/02/05 05:22:07 fetching corpus: 9999, signal 546959/687286 (executing program) 2021/02/05 05:22:08 fetching corpus: 10049, signal 547815/688390 (executing program) 2021/02/05 05:22:08 fetching corpus: 10099, signal 548423/689408 (executing program) 2021/02/05 05:22:08 fetching corpus: 10149, signal 549133/690498 (executing program) 2021/02/05 05:22:08 fetching corpus: 10199, signal 549725/691495 (executing program) 2021/02/05 05:22:08 fetching corpus: 10249, signal 550647/692658 (executing program) 2021/02/05 05:22:08 fetching corpus: 10299, signal 551366/693701 (executing program) 2021/02/05 05:22:08 fetching corpus: 10349, signal 552113/694748 (executing program) 2021/02/05 05:22:08 fetching corpus: 10399, signal 552809/695797 (executing program) 2021/02/05 05:22:08 fetching corpus: 10449, signal 553463/696796 (executing program) 2021/02/05 05:22:09 fetching corpus: 10499, signal 554147/697882 (executing program) 2021/02/05 05:22:09 fetching corpus: 10549, signal 554862/698927 (executing program) 2021/02/05 05:22:09 fetching corpus: 10599, signal 555632/699985 (executing program) 2021/02/05 05:22:09 fetching corpus: 10649, signal 556233/700948 (executing program) 2021/02/05 05:22:09 fetching corpus: 10699, signal 557180/702086 (executing program) 2021/02/05 05:22:09 fetching corpus: 10749, signal 557736/703018 (executing program) 2021/02/05 05:22:09 fetching corpus: 10799, signal 558450/704056 (executing program) 2021/02/05 05:22:09 fetching corpus: 10849, signal 559218/705117 (executing program) 2021/02/05 05:22:10 fetching corpus: 10899, signal 559977/706128 (executing program) 2021/02/05 05:22:10 fetching corpus: 10949, signal 560348/706982 (executing program) 2021/02/05 05:22:10 fetching corpus: 10999, signal 561126/708020 (executing program) 2021/02/05 05:22:10 fetching corpus: 11049, signal 561728/709012 (executing program) 2021/02/05 05:22:10 fetching corpus: 11099, signal 562408/709992 (executing program) 2021/02/05 05:22:10 fetching corpus: 11149, signal 563207/711006 (executing program) 2021/02/05 05:22:10 fetching corpus: 11199, signal 564104/712085 (executing program) 2021/02/05 05:22:10 fetching corpus: 11249, signal 564914/713111 (executing program) 2021/02/05 05:22:10 fetching corpus: 11299, signal 565585/714063 (executing program) 2021/02/05 05:22:11 fetching corpus: 11349, signal 566117/714982 (executing program) 2021/02/05 05:22:11 fetching corpus: 11399, signal 566801/715948 (executing program) 2021/02/05 05:22:11 fetching corpus: 11449, signal 567249/716809 (executing program) 2021/02/05 05:22:11 fetching corpus: 11499, signal 568277/717937 (executing program) 2021/02/05 05:22:11 fetching corpus: 11549, signal 569277/719008 (executing program) 2021/02/05 05:22:11 fetching corpus: 11599, signal 570093/719983 (executing program) 2021/02/05 05:22:11 fetching corpus: 11649, signal 570780/720907 (executing program) 2021/02/05 05:22:12 fetching corpus: 11699, signal 571211/721721 (executing program) 2021/02/05 05:22:12 fetching corpus: 11749, signal 571915/722687 (executing program) 2021/02/05 05:22:12 fetching corpus: 11799, signal 572768/723702 (executing program) 2021/02/05 05:22:12 fetching corpus: 11849, signal 573614/724701 (executing program) 2021/02/05 05:22:12 fetching corpus: 11899, signal 574145/725571 (executing program) 2021/02/05 05:22:12 fetching corpus: 11949, signal 574910/726531 (executing program) 2021/02/05 05:22:12 fetching corpus: 11999, signal 575596/727463 (executing program) 2021/02/05 05:22:12 fetching corpus: 12049, signal 576613/728473 (executing program) 2021/02/05 05:22:13 fetching corpus: 12099, signal 577199/729366 (executing program) 2021/02/05 05:22:13 fetching corpus: 12149, signal 577745/730197 (executing program) 2021/02/05 05:22:13 fetching corpus: 12199, signal 578757/731231 (executing program) 2021/02/05 05:22:13 fetching corpus: 12249, signal 579540/732178 (executing program) 2021/02/05 05:22:13 fetching corpus: 12299, signal 580175/733046 (executing program) 2021/02/05 05:22:13 fetching corpus: 12349, signal 580930/734008 (executing program) 2021/02/05 05:22:13 fetching corpus: 12399, signal 581585/734914 (executing program) 2021/02/05 05:22:14 fetching corpus: 12449, signal 582095/735725 (executing program) 2021/02/05 05:22:14 fetching corpus: 12499, signal 582709/736589 (executing program) 2021/02/05 05:22:14 fetching corpus: 12549, signal 583526/737550 (executing program) 2021/02/05 05:22:14 fetching corpus: 12599, signal 583982/738373 (executing program) 2021/02/05 05:22:14 fetching corpus: 12649, signal 584471/739158 (executing program) 2021/02/05 05:22:14 fetching corpus: 12699, signal 585184/740058 (executing program) 2021/02/05 05:22:14 fetching corpus: 12749, signal 585966/740954 (executing program) 2021/02/05 05:22:15 fetching corpus: 12799, signal 586637/741829 (executing program) 2021/02/05 05:22:15 fetching corpus: 12849, signal 593797/745176 (executing program) 2021/02/05 05:22:15 fetching corpus: 12899, signal 594431/746023 (executing program) 2021/02/05 05:22:15 fetching corpus: 12949, signal 595034/746801 (executing program) 2021/02/05 05:22:15 fetching corpus: 12999, signal 595607/747584 (executing program) 2021/02/05 05:22:15 fetching corpus: 13049, signal 596209/748409 (executing program) 2021/02/05 05:22:15 fetching corpus: 13099, signal 596640/749133 (executing program) 2021/02/05 05:22:16 fetching corpus: 13149, signal 597207/749925 (executing program) 2021/02/05 05:22:16 fetching corpus: 13199, signal 598092/750810 (executing program) 2021/02/05 05:22:16 fetching corpus: 13249, signal 598418/751530 (executing program) 2021/02/05 05:22:16 fetching corpus: 13299, signal 599528/752553 (executing program) 2021/02/05 05:22:16 fetching corpus: 13349, signal 600184/753387 (executing program) 2021/02/05 05:22:16 fetching corpus: 13399, signal 600731/754170 (executing program) 2021/02/05 05:22:16 fetching corpus: 13449, signal 601272/754913 (executing program) 2021/02/05 05:22:16 fetching corpus: 13499, signal 601849/755642 (executing program) 2021/02/05 05:22:17 fetching corpus: 13549, signal 602449/756399 (executing program) 2021/02/05 05:22:17 fetching corpus: 13599, signal 603159/757201 (executing program) 2021/02/05 05:22:17 fetching corpus: 13649, signal 603857/758015 (executing program) 2021/02/05 05:22:17 fetching corpus: 13699, signal 604516/758800 (executing program) 2021/02/05 05:22:17 fetching corpus: 13749, signal 605215/759612 (executing program) 2021/02/05 05:22:17 fetching corpus: 13799, signal 605742/760316 (executing program) 2021/02/05 05:22:17 fetching corpus: 13849, signal 606253/761015 (executing program) 2021/02/05 05:22:18 fetching corpus: 13899, signal 607100/761854 (executing program) 2021/02/05 05:22:18 fetching corpus: 13949, signal 607785/762607 (executing program) 2021/02/05 05:22:18 fetching corpus: 13999, signal 609490/763790 (executing program) 2021/02/05 05:22:18 fetching corpus: 14049, signal 609794/764427 (executing program) 2021/02/05 05:22:18 fetching corpus: 14099, signal 610516/765232 (executing program) 2021/02/05 05:22:18 fetching corpus: 14149, signal 610995/765939 (executing program) 2021/02/05 05:22:18 fetching corpus: 14199, signal 611579/766713 (executing program) 2021/02/05 05:22:19 fetching corpus: 14249, signal 612187/767468 (executing program) 2021/02/05 05:22:19 fetching corpus: 14299, signal 612745/768189 (executing program) 2021/02/05 05:22:19 fetching corpus: 14349, signal 613464/768992 (executing program) 2021/02/05 05:22:19 fetching corpus: 14399, signal 614174/769750 (executing program) 2021/02/05 05:22:19 fetching corpus: 14449, signal 614541/770417 (executing program) 2021/02/05 05:22:19 fetching corpus: 14499, signal 615033/771107 (executing program) 2021/02/05 05:22:19 fetching corpus: 14549, signal 615491/771813 (executing program) 2021/02/05 05:22:19 fetching corpus: 14599, signal 615961/772488 (executing program) 2021/02/05 05:22:20 fetching corpus: 14649, signal 616666/773272 (executing program) 2021/02/05 05:22:20 fetching corpus: 14699, signal 617194/773922 (executing program) 2021/02/05 05:22:20 fetching corpus: 14749, signal 617741/774618 (executing program) 2021/02/05 05:22:20 fetching corpus: 14799, signal 618264/775307 (executing program) 2021/02/05 05:22:20 fetching corpus: 14849, signal 618795/776003 (executing program) 2021/02/05 05:22:20 fetching corpus: 14899, signal 619278/776659 (executing program) 2021/02/05 05:22:20 fetching corpus: 14949, signal 620021/777400 (executing program) 2021/02/05 05:22:21 fetching corpus: 14999, signal 620479/778056 (executing program) 2021/02/05 05:22:21 fetching corpus: 15049, signal 621107/778749 (executing program) 2021/02/05 05:22:21 fetching corpus: 15099, signal 621686/779394 (executing program) 2021/02/05 05:22:21 fetching corpus: 15149, signal 622270/780054 (executing program) 2021/02/05 05:22:21 fetching corpus: 15199, signal 622974/780713 (executing program) 2021/02/05 05:22:21 fetching corpus: 15249, signal 623398/781313 (executing program) 2021/02/05 05:22:21 fetching corpus: 15299, signal 623877/781942 (executing program) 2021/02/05 05:22:22 fetching corpus: 15349, signal 624615/782685 (executing program) 2021/02/05 05:22:22 fetching corpus: 15399, signal 625274/783392 (executing program) 2021/02/05 05:22:22 fetching corpus: 15449, signal 625849/784066 (executing program) 2021/02/05 05:22:22 fetching corpus: 15499, signal 626396/784737 (executing program) 2021/02/05 05:22:22 fetching corpus: 15549, signal 626868/785321 (executing program) 2021/02/05 05:22:22 fetching corpus: 15599, signal 627284/785970 (executing program) 2021/02/05 05:22:22 fetching corpus: 15649, signal 627806/786640 (executing program) 2021/02/05 05:22:22 fetching corpus: 15699, signal 628179/787252 (executing program) 2021/02/05 05:22:22 fetching corpus: 15749, signal 628608/787878 (executing program) 2021/02/05 05:22:23 fetching corpus: 15799, signal 629245/788540 (executing program) 2021/02/05 05:22:23 fetching corpus: 15849, signal 629818/789153 (executing program) 2021/02/05 05:22:23 fetching corpus: 15899, signal 630302/789738 (executing program) 2021/02/05 05:22:23 fetching corpus: 15949, signal 630836/790362 (executing program) 2021/02/05 05:22:23 fetching corpus: 15999, signal 631315/790959 (executing program) 2021/02/05 05:22:23 fetching corpus: 16049, signal 631813/791578 (executing program) 2021/02/05 05:22:23 fetching corpus: 16099, signal 632200/792214 (executing program) 2021/02/05 05:22:24 fetching corpus: 16149, signal 632811/792820 (executing program) 2021/02/05 05:22:24 fetching corpus: 16199, signal 633199/793367 (executing program) 2021/02/05 05:22:24 fetching corpus: 16249, signal 633634/793995 (executing program) 2021/02/05 05:22:24 fetching corpus: 16299, signal 634555/794676 (executing program) 2021/02/05 05:22:24 fetching corpus: 16349, signal 635029/795273 (executing program) 2021/02/05 05:22:24 fetching corpus: 16399, signal 635602/795868 (executing program) 2021/02/05 05:22:25 fetching corpus: 16449, signal 636077/796460 (executing program) 2021/02/05 05:22:25 fetching corpus: 16499, signal 636592/797066 (executing program) 2021/02/05 05:22:25 fetching corpus: 16549, signal 637064/797662 (executing program) 2021/02/05 05:22:25 fetching corpus: 16599, signal 637718/798259 (executing program) 2021/02/05 05:22:25 fetching corpus: 16649, signal 638159/798813 (executing program) 2021/02/05 05:22:25 fetching corpus: 16699, signal 638770/799429 (executing program) 2021/02/05 05:22:25 fetching corpus: 16749, signal 639316/800051 (executing program) 2021/02/05 05:22:26 fetching corpus: 16799, signal 639990/800665 (executing program) 2021/02/05 05:22:26 fetching corpus: 16849, signal 640658/801261 (executing program) 2021/02/05 05:22:26 fetching corpus: 16899, signal 641157/801816 (executing program) 2021/02/05 05:22:26 fetching corpus: 16949, signal 641633/802405 (executing program) 2021/02/05 05:22:26 fetching corpus: 16999, signal 642164/802989 (executing program) 2021/02/05 05:22:26 fetching corpus: 17049, signal 642680/803556 (executing program) 2021/02/05 05:22:26 fetching corpus: 17099, signal 643078/804132 (executing program) 2021/02/05 05:22:27 fetching corpus: 17149, signal 643390/804639 (executing program) 2021/02/05 05:22:27 fetching corpus: 17199, signal 643839/805182 (executing program) 2021/02/05 05:22:27 fetching corpus: 17249, signal 644414/805718 (executing program) 2021/02/05 05:22:27 fetching corpus: 17299, signal 644890/806280 (executing program) 2021/02/05 05:22:27 fetching corpus: 17349, signal 645295/806799 (executing program) 2021/02/05 05:22:27 fetching corpus: 17399, signal 645716/807359 (executing program) 2021/02/05 05:22:27 fetching corpus: 17449, signal 646175/807893 (executing program) 2021/02/05 05:22:27 fetching corpus: 17499, signal 646631/808457 (executing program) 2021/02/05 05:22:28 fetching corpus: 17549, signal 647040/809007 (executing program) 2021/02/05 05:22:28 fetching corpus: 17599, signal 647744/809572 (executing program) 2021/02/05 05:22:28 fetching corpus: 17649, signal 648165/810079 (executing program) 2021/02/05 05:22:28 fetching corpus: 17699, signal 648636/810618 (executing program) 2021/02/05 05:22:28 fetching corpus: 17749, signal 649263/811159 (executing program) 2021/02/05 05:22:28 fetching corpus: 17799, signal 649630/811661 (executing program) 2021/02/05 05:22:28 fetching corpus: 17849, signal 650032/812182 (executing program) 2021/02/05 05:22:29 fetching corpus: 17899, signal 650417/812700 (executing program) 2021/02/05 05:22:29 fetching corpus: 17949, signal 650953/813210 (executing program) 2021/02/05 05:22:29 fetching corpus: 17999, signal 651394/813738 (executing program) 2021/02/05 05:22:29 fetching corpus: 18049, signal 651857/814239 (executing program) 2021/02/05 05:22:29 fetching corpus: 18099, signal 652250/814749 (executing program) 2021/02/05 05:22:29 fetching corpus: 18149, signal 652635/815279 (executing program) 2021/02/05 05:22:29 fetching corpus: 18199, signal 653081/815778 (executing program) 2021/02/05 05:22:30 fetching corpus: 18249, signal 653603/816305 (executing program) 2021/02/05 05:22:30 fetching corpus: 18299, signal 654090/816828 (executing program) 2021/02/05 05:22:30 fetching corpus: 18349, signal 654486/817326 (executing program) 2021/02/05 05:22:30 fetching corpus: 18399, signal 655007/817857 (executing program) 2021/02/05 05:22:30 fetching corpus: 18449, signal 655389/818348 (executing program) 2021/02/05 05:22:30 fetching corpus: 18499, signal 655803/818796 (executing program) 2021/02/05 05:22:30 fetching corpus: 18549, signal 656303/819281 (executing program) 2021/02/05 05:22:30 fetching corpus: 18599, signal 656882/819766 (executing program) 2021/02/05 05:22:31 fetching corpus: 18649, signal 657289/820228 (executing program) 2021/02/05 05:22:31 fetching corpus: 18699, signal 657695/820738 (executing program) 2021/02/05 05:22:31 fetching corpus: 18749, signal 658343/821258 (executing program) 2021/02/05 05:22:31 fetching corpus: 18799, signal 658711/821731 (executing program) 2021/02/05 05:22:31 fetching corpus: 18849, signal 659192/822199 (executing program) 2021/02/05 05:22:31 fetching corpus: 18899, signal 659528/822682 (executing program) 2021/02/05 05:22:31 fetching corpus: 18949, signal 659957/823199 (executing program) 2021/02/05 05:22:31 fetching corpus: 18999, signal 660452/823681 (executing program) 2021/02/05 05:22:32 fetching corpus: 19049, signal 660931/824144 (executing program) 2021/02/05 05:22:32 fetching corpus: 19099, signal 661253/824590 (executing program) 2021/02/05 05:22:32 fetching corpus: 19149, signal 661771/825031 (executing program) 2021/02/05 05:22:32 fetching corpus: 19199, signal 662167/825524 (executing program) 2021/02/05 05:22:32 fetching corpus: 19249, signal 662599/825965 (executing program) 2021/02/05 05:22:32 fetching corpus: 19299, signal 663075/826415 (executing program) 2021/02/05 05:22:32 fetching corpus: 19349, signal 663520/826866 (executing program) 2021/02/05 05:22:32 fetching corpus: 19399, signal 664008/827313 (executing program) 2021/02/05 05:22:33 fetching corpus: 19449, signal 664565/827809 (executing program) 2021/02/05 05:22:33 fetching corpus: 19499, signal 665074/828291 (executing program) 2021/02/05 05:22:33 fetching corpus: 19549, signal 665615/828717 (executing program) 2021/02/05 05:22:33 fetching corpus: 19599, signal 665934/829134 (executing program) 2021/02/05 05:22:33 fetching corpus: 19649, signal 666388/829568 (executing program) 2021/02/05 05:22:33 fetching corpus: 19699, signal 666838/829998 (executing program) 2021/02/05 05:22:33 fetching corpus: 19749, signal 667326/830443 (executing program) 2021/02/05 05:22:34 fetching corpus: 19799, signal 667716/830878 (executing program) 2021/02/05 05:22:34 fetching corpus: 19849, signal 668114/831292 (executing program) 2021/02/05 05:22:34 fetching corpus: 19899, signal 668502/831760 (executing program) 2021/02/05 05:22:34 fetching corpus: 19949, signal 668913/832192 (executing program) 2021/02/05 05:22:34 fetching corpus: 19999, signal 669297/832629 (executing program) 2021/02/05 05:22:34 fetching corpus: 20049, signal 669713/833060 (executing program) 2021/02/05 05:22:34 fetching corpus: 20099, signal 669974/833519 (executing program) 2021/02/05 05:22:34 fetching corpus: 20149, signal 670458/833927 (executing program) 2021/02/05 05:22:34 fetching corpus: 20199, signal 670929/834340 (executing program) 2021/02/05 05:22:35 fetching corpus: 20249, signal 671268/834752 (executing program) 2021/02/05 05:22:35 fetching corpus: 20299, signal 671585/835167 (executing program) 2021/02/05 05:22:35 fetching corpus: 20349, signal 671920/835631 (executing program) 2021/02/05 05:22:35 fetching corpus: 20399, signal 672442/836015 (executing program) 2021/02/05 05:22:35 fetching corpus: 20449, signal 672834/836405 (executing program) 2021/02/05 05:22:35 fetching corpus: 20499, signal 673314/836807 (executing program) 2021/02/05 05:22:35 fetching corpus: 20549, signal 673657/837234 (executing program) 2021/02/05 05:22:35 fetching corpus: 20599, signal 674067/837641 (executing program) 2021/02/05 05:22:36 fetching corpus: 20649, signal 674460/838041 (executing program) 2021/02/05 05:22:36 fetching corpus: 20699, signal 674868/838418 (executing program) 2021/02/05 05:22:36 fetching corpus: 20749, signal 675217/838826 (executing program) 2021/02/05 05:22:36 fetching corpus: 20799, signal 675526/839201 (executing program) 2021/02/05 05:22:36 fetching corpus: 20849, signal 675898/839596 (executing program) 2021/02/05 05:22:36 fetching corpus: 20899, signal 676377/839969 (executing program) 2021/02/05 05:22:36 fetching corpus: 20949, signal 676820/840339 (executing program) 2021/02/05 05:22:36 fetching corpus: 20999, signal 677236/840405 (executing program) 2021/02/05 05:22:37 fetching corpus: 21049, signal 677586/840405 (executing program) 2021/02/05 05:22:37 fetching corpus: 21099, signal 677957/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21149, signal 678662/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21199, signal 679217/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21249, signal 679679/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21299, signal 679921/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21349, signal 680364/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21399, signal 680660/840407 (executing program) 2021/02/05 05:22:37 fetching corpus: 21449, signal 681034/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21499, signal 681477/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21549, signal 681814/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21599, signal 682298/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21649, signal 682862/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21699, signal 683504/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21749, signal 684127/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21799, signal 684550/840407 (executing program) 2021/02/05 05:22:38 fetching corpus: 21849, signal 685082/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 21899, signal 685523/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 21949, signal 685806/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 21999, signal 686380/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 22049, signal 686979/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 22099, signal 687276/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 22149, signal 687507/840407 (executing program) 2021/02/05 05:22:39 fetching corpus: 22199, signal 688325/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22249, signal 688669/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22299, signal 689056/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22349, signal 689356/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22399, signal 689665/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22449, signal 690022/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22499, signal 690311/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22549, signal 690810/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22599, signal 691045/840407 (executing program) 2021/02/05 05:22:40 fetching corpus: 22649, signal 691394/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22699, signal 691758/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22749, signal 692121/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22799, signal 692478/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22849, signal 692907/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22899, signal 693183/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22949, signal 693605/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 22999, signal 693884/840407 (executing program) 2021/02/05 05:22:41 fetching corpus: 23049, signal 694145/840408 (executing program) 2021/02/05 05:22:41 fetching corpus: 23099, signal 694588/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23149, signal 694941/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23199, signal 695361/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23249, signal 695957/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23299, signal 696215/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23349, signal 696638/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23399, signal 696962/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23449, signal 697464/840408 (executing program) 2021/02/05 05:22:42 fetching corpus: 23499, signal 697736/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23549, signal 698104/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23599, signal 698507/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23649, signal 698801/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23699, signal 699350/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23749, signal 699645/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23799, signal 700072/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23849, signal 700415/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23899, signal 700819/840408 (executing program) 2021/02/05 05:22:43 fetching corpus: 23949, signal 701204/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 23999, signal 701552/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24049, signal 701890/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24099, signal 702299/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24149, signal 702745/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24199, signal 703167/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24249, signal 703646/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24299, signal 704031/840408 (executing program) 2021/02/05 05:22:44 fetching corpus: 24349, signal 704346/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24399, signal 704779/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24449, signal 705135/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24499, signal 705743/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24549, signal 706094/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24599, signal 706463/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24649, signal 706736/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24699, signal 707027/840408 (executing program) 2021/02/05 05:22:45 fetching corpus: 24749, signal 707379/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 24799, signal 707744/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 24849, signal 708003/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 24899, signal 708281/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 24949, signal 708541/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 24999, signal 708877/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 25049, signal 709178/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 25099, signal 709512/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 25149, signal 709806/840408 (executing program) 2021/02/05 05:22:46 fetching corpus: 25199, signal 710153/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25249, signal 710403/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25299, signal 710872/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25349, signal 711268/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25399, signal 711572/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25449, signal 711938/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25499, signal 712380/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25549, signal 712668/840408 (executing program) 2021/02/05 05:22:47 fetching corpus: 25599, signal 713042/840408 (executing program) 2021/02/05 05:22:48 fetching corpus: 25649, signal 713348/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25699, signal 713604/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25749, signal 713849/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25799, signal 714204/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25849, signal 714579/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25899, signal 714883/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25949, signal 715225/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 25999, signal 715501/840410 (executing program) 2021/02/05 05:22:48 fetching corpus: 26049, signal 715805/840410 (executing program) 2021/02/05 05:22:49 fetching corpus: 26099, signal 716067/840410 (executing program) 2021/02/05 05:22:49 fetching corpus: 26149, signal 716404/840410 (executing program) 2021/02/05 05:22:49 fetching corpus: 26199, signal 716727/840410 (executing program) 2021/02/05 05:22:49 fetching corpus: 26249, signal 717052/840410 (executing program) 2021/02/05 05:22:49 fetching corpus: 26299, signal 717461/840413 (executing program) 2021/02/05 05:22:49 fetching corpus: 26349, signal 717842/840413 (executing program) 2021/02/05 05:22:49 fetching corpus: 26399, signal 718312/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26449, signal 718630/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26499, signal 718950/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26549, signal 719200/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26599, signal 719465/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26649, signal 719874/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26699, signal 720311/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26749, signal 720565/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26799, signal 720829/840413 (executing program) 2021/02/05 05:22:50 fetching corpus: 26849, signal 721131/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 26899, signal 721440/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 26949, signal 721688/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 26999, signal 721951/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 27049, signal 722236/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 27099, signal 722649/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 27149, signal 723010/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 27199, signal 723541/840413 (executing program) 2021/02/05 05:22:51 fetching corpus: 27249, signal 723940/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27299, signal 724537/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27349, signal 724827/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27399, signal 725109/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27449, signal 725558/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27499, signal 725916/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27549, signal 726182/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27599, signal 726478/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27649, signal 726670/840413 (executing program) 2021/02/05 05:22:52 fetching corpus: 27699, signal 726985/840413 (executing program) 2021/02/05 05:22:53 fetching corpus: 27749, signal 727273/840413 (executing program) 2021/02/05 05:22:53 fetching corpus: 27799, signal 727622/840413 (executing program) 2021/02/05 05:22:53 fetching corpus: 27849, signal 727910/840413 (executing program) 2021/02/05 05:22:53 fetching corpus: 27899, signal 728191/840414 (executing program) 2021/02/05 05:22:53 fetching corpus: 27949, signal 728659/840415 (executing program) 2021/02/05 05:22:53 fetching corpus: 27999, signal 729037/840415 (executing program) 2021/02/05 05:22:53 fetching corpus: 28049, signal 729338/840415 (executing program) 2021/02/05 05:22:53 fetching corpus: 28099, signal 729672/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28149, signal 729903/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28199, signal 730118/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28249, signal 730377/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28299, signal 730671/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28349, signal 730998/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28399, signal 731341/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28449, signal 731649/840415 (executing program) 2021/02/05 05:22:54 fetching corpus: 28499, signal 731906/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28549, signal 732181/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28599, signal 732500/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28649, signal 732702/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28699, signal 732883/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28749, signal 733150/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28799, signal 733642/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28849, signal 733955/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28899, signal 734296/840415 (executing program) 2021/02/05 05:22:55 fetching corpus: 28949, signal 734575/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 28999, signal 734846/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 29049, signal 735138/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 29099, signal 735510/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 29149, signal 735769/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 29199, signal 736013/840415 (executing program) 2021/02/05 05:22:56 fetching corpus: 29249, signal 736252/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29299, signal 736607/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29349, signal 736907/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29399, signal 737263/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29449, signal 737606/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29499, signal 737919/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29549, signal 738238/840415 (executing program) 2021/02/05 05:22:57 fetching corpus: 29599, signal 738495/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29649, signal 738811/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29699, signal 739079/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29749, signal 739298/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29799, signal 739580/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29849, signal 739886/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29899, signal 740119/840415 (executing program) 2021/02/05 05:22:58 fetching corpus: 29949, signal 740581/840416 (executing program) 2021/02/05 05:22:58 fetching corpus: 29999, signal 740859/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30049, signal 741083/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30099, signal 741342/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30149, signal 741925/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30199, signal 742181/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30249, signal 742461/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30299, signal 742843/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30349, signal 743252/840416 (executing program) 2021/02/05 05:22:59 fetching corpus: 30399, signal 743636/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30449, signal 743937/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30499, signal 744254/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30549, signal 744538/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30599, signal 744685/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30649, signal 744943/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30699, signal 745258/840416 (executing program) 2021/02/05 05:23:00 fetching corpus: 30749, signal 745568/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 30799, signal 745806/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 30849, signal 746056/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 30899, signal 746325/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 30949, signal 746532/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 30999, signal 746874/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 31049, signal 747142/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 31099, signal 747456/840416 (executing program) 2021/02/05 05:23:01 fetching corpus: 31149, signal 747788/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31199, signal 748008/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31249, signal 748395/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31299, signal 748655/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31349, signal 748961/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31399, signal 749199/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31449, signal 749463/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31499, signal 749746/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31549, signal 750010/840416 (executing program) 2021/02/05 05:23:02 fetching corpus: 31599, signal 750285/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31649, signal 750568/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31699, signal 750761/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31749, signal 751037/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31799, signal 751375/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31849, signal 751612/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31899, signal 751907/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31949, signal 752204/840416 (executing program) 2021/02/05 05:23:03 fetching corpus: 31999, signal 752509/840417 (executing program) 2021/02/05 05:23:03 fetching corpus: 32049, signal 752863/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32099, signal 753102/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32149, signal 753649/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32199, signal 753946/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32249, signal 754196/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32299, signal 754636/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32349, signal 754923/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32399, signal 755172/840417 (executing program) 2021/02/05 05:23:04 fetching corpus: 32449, signal 755376/840417 (executing program) 2021/02/05 05:23:05 fetching corpus: 32499, signal 755634/840417 (executing program) 2021/02/05 05:23:05 fetching corpus: 32549, signal 755903/840417 (executing program) 2021/02/05 05:23:05 fetching corpus: 32599, signal 756350/840417 (executing program) 2021/02/05 05:23:05 fetching corpus: 32649, signal 756600/840419 (executing program) 2021/02/05 05:23:05 fetching corpus: 32699, signal 756929/840419 (executing program) 2021/02/05 05:23:05 fetching corpus: 32749, signal 757130/840419 (executing program) 2021/02/05 05:23:06 fetching corpus: 32799, signal 757400/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 32849, signal 757635/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 32899, signal 757865/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 32949, signal 758154/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 32999, signal 758382/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 33049, signal 758601/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 33099, signal 758882/840422 (executing program) 2021/02/05 05:23:06 fetching corpus: 33149, signal 759085/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33199, signal 759465/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33249, signal 759693/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33299, signal 760002/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33349, signal 760204/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33399, signal 760425/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33449, signal 760664/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33499, signal 760922/840422 (executing program) 2021/02/05 05:23:07 fetching corpus: 33549, signal 761121/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33599, signal 761395/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33649, signal 761616/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33699, signal 761831/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33749, signal 762258/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33799, signal 762475/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33849, signal 762751/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33899, signal 763080/840422 (executing program) 2021/02/05 05:23:08 fetching corpus: 33949, signal 763351/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 33999, signal 763601/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34049, signal 763816/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34099, signal 764134/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34149, signal 764417/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34199, signal 764580/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34249, signal 764836/840422 (executing program) 2021/02/05 05:23:09 fetching corpus: 34299, signal 765071/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34349, signal 765401/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34399, signal 765738/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34449, signal 766110/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34499, signal 766421/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34549, signal 766618/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34599, signal 766896/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34649, signal 767124/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34699, signal 767347/840422 (executing program) 2021/02/05 05:23:10 fetching corpus: 34749, signal 767602/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 34799, signal 767831/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 34849, signal 768346/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 34899, signal 768593/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 34949, signal 768865/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 34999, signal 769056/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 35049, signal 769236/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 35099, signal 769540/840422 (executing program) 2021/02/05 05:23:11 fetching corpus: 35149, signal 769719/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35199, signal 769961/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35249, signal 770178/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35299, signal 770392/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35349, signal 770656/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35399, signal 770824/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35449, signal 771044/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35499, signal 771246/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35549, signal 771437/840423 (executing program) 2021/02/05 05:23:12 fetching corpus: 35599, signal 771778/840423 (executing program) 2021/02/05 05:23:13 fetching corpus: 35649, signal 772002/840423 (executing program) 2021/02/05 05:23:13 fetching corpus: 35699, signal 772194/840424 (executing program) 2021/02/05 05:23:13 fetching corpus: 35749, signal 772839/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 35799, signal 773071/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 35849, signal 773313/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 35899, signal 773508/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 35949, signal 773725/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 35999, signal 773992/840425 (executing program) 2021/02/05 05:23:13 fetching corpus: 36049, signal 774190/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36099, signal 774443/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36149, signal 774841/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36199, signal 775110/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36249, signal 775352/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36299, signal 775581/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36349, signal 775833/840425 (executing program) 2021/02/05 05:23:14 fetching corpus: 36399, signal 776135/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36449, signal 776546/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36499, signal 776997/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36549, signal 777217/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36599, signal 777473/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36649, signal 777754/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36699, signal 778044/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36749, signal 778248/840425 (executing program) 2021/02/05 05:23:15 fetching corpus: 36799, signal 778401/840426 (executing program) 2021/02/05 05:23:15 fetching corpus: 36849, signal 778712/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 36899, signal 778961/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 36949, signal 779210/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 36999, signal 779470/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 37049, signal 779777/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 37099, signal 780020/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 37149, signal 780201/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 37199, signal 780416/840426 (executing program) 2021/02/05 05:23:16 fetching corpus: 37249, signal 780590/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37299, signal 780888/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37349, signal 781205/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37399, signal 781422/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37449, signal 781588/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37499, signal 781874/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37549, signal 782649/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37599, signal 782992/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37649, signal 783180/840426 (executing program) 2021/02/05 05:23:17 fetching corpus: 37699, signal 783359/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37749, signal 783593/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37799, signal 783776/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37849, signal 783988/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37899, signal 784213/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37949, signal 784434/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 37999, signal 784736/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 38049, signal 785007/840426 (executing program) 2021/02/05 05:23:18 fetching corpus: 38099, signal 785268/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38149, signal 785533/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38199, signal 785753/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38249, signal 785958/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38299, signal 786177/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38349, signal 786486/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38399, signal 786670/840426 (executing program) 2021/02/05 05:23:19 fetching corpus: 38449, signal 786914/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38499, signal 787201/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38549, signal 787511/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38599, signal 787755/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38649, signal 787945/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38699, signal 788178/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38749, signal 788344/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38799, signal 788526/840426 (executing program) 2021/02/05 05:23:20 fetching corpus: 38849, signal 788810/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 38899, signal 792295/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 38949, signal 792584/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 38999, signal 792813/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 39049, signal 793035/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 39099, signal 793256/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 39149, signal 793510/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 39199, signal 793734/840426 (executing program) 2021/02/05 05:23:21 fetching corpus: 39249, signal 794023/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39299, signal 794233/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39349, signal 794500/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39399, signal 794680/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39449, signal 794906/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39499, signal 795075/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39549, signal 795316/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39599, signal 795594/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39649, signal 795806/840428 (executing program) 2021/02/05 05:23:22 fetching corpus: 39699, signal 796037/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39749, signal 796223/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39799, signal 796486/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39849, signal 796730/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39899, signal 796905/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39949, signal 797139/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 39999, signal 797295/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 40049, signal 797527/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 40099, signal 797724/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 40149, signal 797923/840428 (executing program) 2021/02/05 05:23:23 fetching corpus: 40199, signal 798097/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40249, signal 798314/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40299, signal 798634/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40349, signal 798853/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40399, signal 799106/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40449, signal 799354/840429 (executing program) 2021/02/05 05:23:24 fetching corpus: 40499, signal 799585/840429 (executing program) 2021/02/05 05:23:25 fetching corpus: 40549, signal 799866/840429 (executing program) 2021/02/05 05:23:25 fetching corpus: 40599, signal 800083/840429 (executing program) 2021/02/05 05:23:25 fetching corpus: 40649, signal 800252/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40699, signal 800405/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40749, signal 800704/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40799, signal 800912/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40849, signal 801117/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40899, signal 801352/840431 (executing program) 2021/02/05 05:23:25 fetching corpus: 40949, signal 801560/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 40999, signal 801792/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41049, signal 801997/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41099, signal 802197/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41149, signal 802414/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41199, signal 802688/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41249, signal 802931/840431 (executing program) 2021/02/05 05:23:26 fetching corpus: 41299, signal 803109/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41349, signal 803320/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41399, signal 803509/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41449, signal 803724/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41499, signal 803895/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41549, signal 804146/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41599, signal 804299/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41649, signal 804518/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41699, signal 804646/840431 (executing program) 2021/02/05 05:23:27 fetching corpus: 41749, signal 804929/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 41799, signal 805125/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 41849, signal 805391/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 41899, signal 805650/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 41949, signal 805843/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 41999, signal 806014/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 42049, signal 806240/840431 (executing program) 2021/02/05 05:23:28 fetching corpus: 42099, signal 806498/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42149, signal 806770/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42199, signal 807054/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42249, signal 807261/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42299, signal 807622/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42349, signal 807864/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42399, signal 808075/840431 (executing program) 2021/02/05 05:23:29 fetching corpus: 42449, signal 808309/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42499, signal 808530/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42549, signal 808753/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42599, signal 808946/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42649, signal 809169/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42699, signal 809333/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42749, signal 809515/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42799, signal 809678/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42849, signal 809861/840431 (executing program) 2021/02/05 05:23:30 fetching corpus: 42899, signal 810073/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 42949, signal 810302/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 42999, signal 810552/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 43049, signal 810749/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 43099, signal 810950/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 43149, signal 811152/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 43166, signal 811193/840431 (executing program) 2021/02/05 05:23:31 fetching corpus: 43166, signal 811193/840431 (executing program) 2021/02/05 05:23:33 starting 6 fuzzer processes 05:23:33 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) 05:23:33 executing program 1: socket$inet(0x2, 0x6, 0x21) 05:23:33 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000001c0)) 05:23:33 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vim2m\x00', 0x2, 0x0) 05:23:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x0, 0x0, 0x9}) 05:23:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syzkaller login: [ 167.855583][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 167.915201][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 168.097740][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 168.187151][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 168.190563][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 168.329522][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 168.365436][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 168.472936][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.503085][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.512650][ T8468] device bridge_slave_0 entered promiscuous mode [ 168.529245][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.536648][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.546015][ T8466] device bridge_slave_0 entered promiscuous mode [ 168.555477][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.563046][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.571250][ T8466] device bridge_slave_1 entered promiscuous mode [ 168.586455][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.593917][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.602042][ T8468] device bridge_slave_1 entered promiscuous mode [ 168.616607][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 168.648427][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.675912][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.701123][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.715826][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.755075][ T8466] team0: Port device team_slave_0 added [ 168.770777][ T8466] team0: Port device team_slave_1 added [ 168.794349][ T8468] team0: Port device team_slave_0 added [ 168.824952][ T8468] team0: Port device team_slave_1 added [ 168.849589][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.857330][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.884946][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.899628][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.907916][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.934835][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.028494][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.044497][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.071973][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.125996][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.133748][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.161836][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.186484][ T8466] device hsr_slave_0 entered promiscuous mode [ 169.193227][ T8466] device hsr_slave_1 entered promiscuous mode [ 169.225048][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 169.244544][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 169.275423][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 169.309589][ T8468] device hsr_slave_0 entered promiscuous mode [ 169.319368][ T8468] device hsr_slave_1 entered promiscuous mode [ 169.327431][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.336292][ T8468] Cannot create hsr debugfs directory [ 169.412089][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 169.528571][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.538998][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.548631][ T8472] device bridge_slave_0 entered promiscuous mode [ 169.594629][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.602152][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.611244][ T8472] device bridge_slave_1 entered promiscuous mode [ 169.618563][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.626554][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.634598][ T8470] device bridge_slave_0 entered promiscuous mode [ 169.662884][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.670252][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.678117][ T8476] device bridge_slave_0 entered promiscuous mode [ 169.686536][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.694112][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.703472][ T8470] device bridge_slave_1 entered promiscuous mode [ 169.717192][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.724508][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.733471][ T8474] device bridge_slave_0 entered promiscuous mode [ 169.753031][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.762430][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.769510][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.778626][ T8476] device bridge_slave_1 entered promiscuous mode [ 169.799468][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.807465][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.816802][ T8474] device bridge_slave_1 entered promiscuous mode [ 169.825314][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.847216][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.860334][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 169.887660][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.922595][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.932731][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 169.936254][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.963091][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.975480][ T8470] team0: Port device team_slave_0 added [ 169.983361][ T8472] team0: Port device team_slave_0 added [ 169.991893][ T8470] team0: Port device team_slave_1 added [ 170.003880][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.021024][ T8472] team0: Port device team_slave_1 added [ 170.042382][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.049464][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.075730][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.099959][ T3199] Bluetooth: hci2: command 0x0409 tx timeout [ 170.119277][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.129975][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.136937][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.163380][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.182985][ T8476] team0: Port device team_slave_0 added [ 170.192142][ T8474] team0: Port device team_slave_0 added [ 170.199297][ T8476] team0: Port device team_slave_1 added [ 170.206130][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.217240][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.226813][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.234299][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.262177][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.270161][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 170.279672][ T8474] team0: Port device team_slave_1 added [ 170.303366][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.326886][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.336997][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.364920][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 170.370602][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.405567][ T8470] device hsr_slave_0 entered promiscuous mode [ 170.412955][ T8470] device hsr_slave_1 entered promiscuous mode [ 170.421617][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.429287][ T8470] Cannot create hsr debugfs directory [ 170.437968][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.445857][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.472748][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.485733][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.493275][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 170.495139][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.527163][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.538894][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.546600][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.574269][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.606687][ T8472] device hsr_slave_0 entered promiscuous mode [ 170.613836][ T8472] device hsr_slave_1 entered promiscuous mode [ 170.621333][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.628878][ T8472] Cannot create hsr debugfs directory [ 170.635053][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.642046][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.667976][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.681057][ T8468] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.696460][ T8468] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.739103][ T8474] device hsr_slave_0 entered promiscuous mode [ 170.745923][ T8474] device hsr_slave_1 entered promiscuous mode [ 170.755180][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.763358][ T8474] Cannot create hsr debugfs directory [ 170.769790][ T8468] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.786335][ T8468] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.829801][ T8476] device hsr_slave_0 entered promiscuous mode [ 170.837601][ T8476] device hsr_slave_1 entered promiscuous mode [ 170.845140][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.852990][ T8476] Cannot create hsr debugfs directory [ 171.098879][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.147961][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.160491][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.175729][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.184716][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.192320][ T8470] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.210722][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.218333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.238024][ T8470] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.247388][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.258786][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.267679][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.276270][ T9525] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.283577][ T9525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.293070][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.301861][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.310263][ T9525] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.317298][ T9525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.325225][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.334274][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.342909][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.351340][ T9525] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.358464][ T9525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.370476][ T8470] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.388541][ T8470] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.397261][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.405887][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.415533][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.424666][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.434189][ T3199] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.441626][ T3199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.467063][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.477659][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.486516][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.497393][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.506828][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.516024][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.524915][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.533926][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.542727][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.569424][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.583101][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.592187][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.601395][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.611508][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.619735][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.628605][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.637519][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.646278][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.655358][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.670161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.678578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.705502][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.717079][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.728490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.737203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.746703][ T8474] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.775156][ T8474] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.785422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.796682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.815730][ T8474] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.839115][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.858186][ T8474] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.885334][ T8472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.895384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.904675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.918889][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.930154][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 171.936569][ T8472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.948519][ T8472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.977484][ T8472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.993345][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.010983][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 172.065368][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.090842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.101054][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.109523][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.117956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.125659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.134463][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.160998][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 172.175375][ T2997] Bluetooth: hci2: command 0x041b tx timeout [ 172.189753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.199576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.209050][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.216453][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.224577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.234496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.243862][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.251487][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.259565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.268789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.278473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.290992][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 172.308474][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.325400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.333930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.349606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.358811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.369477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.378358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.387668][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 172.387714][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 172.403768][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.418574][ T8466] device veth0_vlan entered promiscuous mode [ 172.420500][ T2997] Bluetooth: hci4: command 0x041b tx timeout [ 172.452882][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.461483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.475020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.483573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.498527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.508063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.520674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.529042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.540680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.548596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.569490][ T8466] device veth1_vlan entered promiscuous mode [ 172.576119][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 172.591085][ T8468] device veth0_vlan entered promiscuous mode [ 172.611805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.620804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.629517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.640121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.648865][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.656170][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.669456][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.687042][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.721175][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.729158][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.739486][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.748940][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.758287][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.767347][ T2997] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.774524][ T2997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.793959][ T8468] device veth1_vlan entered promiscuous mode [ 172.815158][ T8466] device veth0_macvtap entered promiscuous mode [ 172.826398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.836554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.846505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.854377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.862016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.870900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.896697][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.918009][ T8466] device veth1_macvtap entered promiscuous mode [ 172.925359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.934745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.942997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.951953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.960710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.969102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.977720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.986441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.994863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.009495][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.024570][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.041142][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.049674][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.085049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.094114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.108745][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.137069][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.150533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.158996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.168134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.177736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.186236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.195597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.206476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.215251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.233237][ T8470] device veth0_vlan entered promiscuous mode [ 173.243798][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.255176][ T8468] device veth0_macvtap entered promiscuous mode [ 173.274096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.283566][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.293890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.302605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.310756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.318195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.327491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.339078][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.351605][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.364151][ T8470] device veth1_vlan entered promiscuous mode [ 173.381154][ T8466] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.390652][ T8466] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.399764][ T8466] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.409369][ T8466] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.426361][ T8468] device veth1_macvtap entered promiscuous mode [ 173.445689][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.484647][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.493786][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.503373][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.512952][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.526302][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.536137][ T3199] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.543286][ T3199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.568038][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.587955][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.597483][ T3199] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.604617][ T3199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.612875][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.622124][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.646701][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.677973][ T8470] device veth0_macvtap entered promiscuous mode [ 173.691074][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.699145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.712219][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.721591][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.743394][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.754272][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.766208][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.777229][ T8470] device veth1_macvtap entered promiscuous mode [ 173.794998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.803454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.812812][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.821624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.831231][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.839442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.848442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.857609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.866391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.874762][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.883429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.892290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.900953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.909242][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.916352][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.924651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.934104][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.945842][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.960453][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.971850][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.005295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.015300][ T9740] Bluetooth: hci0: command 0x040f tx timeout [ 174.028949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.039172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.048606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.058065][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.065246][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.073678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.082534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.090389][ T9740] Bluetooth: hci1: command 0x040f tx timeout [ 174.097228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.107986][ T8468] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.121841][ T8468] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.130751][ T8468] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.139643][ T8468] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.164732][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.173706][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.184829][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.196127][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.207672][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.222231][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.240398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.249032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.251008][ T3199] Bluetooth: hci2: command 0x040f tx timeout [ 174.286406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.307231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.319199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.328759][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.382005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.390722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.399106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.413681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.422606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.431838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.440702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.449283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.458805][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.469498][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 174.474994][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.486198][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.498486][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.509467][ T2997] Bluetooth: hci4: command 0x040f tx timeout [ 174.516198][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.536772][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.556449][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.578621][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.601200][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.609785][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.619074][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.627669][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.639106][ T8470] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.652227][ T8470] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.656328][ T2997] Bluetooth: hci5: command 0x040f tx timeout [ 174.663543][ T8470] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.676466][ T8470] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.695153][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.730074][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.738347][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.756375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.765223][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.807957][ T8474] device veth0_vlan entered promiscuous mode [ 174.833612][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.847217][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.871024][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.876099][ T8474] device veth1_vlan entered promiscuous mode [ 174.885395][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.917132][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.932307][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.945478][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.953454][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.965288][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.974459][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.983526][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.991599][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.035436][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.049742][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.050283][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.061053][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.090781][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.103013][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.129805][ T8472] device veth0_vlan entered promiscuous mode [ 175.161470][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.177827][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:23:41 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 175.227627][ T8474] device veth0_macvtap entered promiscuous mode [ 175.248356][ T8472] device veth1_vlan entered promiscuous mode [ 175.262768][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.286019][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.296912][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.314749][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.331929][ T8474] device veth1_macvtap entered promiscuous mode [ 175.355995][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.385786][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.391353][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.431381][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.439310][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.444576][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:23:42 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 05:23:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) [ 175.480580][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.488590][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.526850][ T8472] device veth0_macvtap entered promiscuous mode [ 175.564891][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.582980][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.617074][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:23:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x20000, 0x0) [ 175.641877][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.659550][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.671634][ T8472] device veth1_macvtap entered promiscuous mode [ 175.681010][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:23:42 executing program 2: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) 05:23:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) [ 175.707873][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.720659][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.739836][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.750901][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.773800][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.807862][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 05:23:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:23:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121201) write$evdev(r0, &(0x7f0000000e80)=[{{}, 0x0, 0x1, 0x40}, {{}, 0x15, 0xc000, 0x1}, {{}, 0x0, 0x0, 0x3}, {{0x77359400}}], 0x60) [ 175.867170][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.885732][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="137c0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [], [0x10]}}}}]}, 0x88}}, 0x0) [ 175.934149][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.953926][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.968855][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.995612][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.006966][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.018934][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.032702][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.085502][ T8476] device veth0_vlan entered promiscuous mode [ 176.096708][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.122829][ T8149] Bluetooth: hci0: command 0x0419 tx timeout [ 176.138272][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.156541][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.170283][ T9525] Bluetooth: hci1: command 0x0419 tx timeout [ 176.172363][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.190481][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.202524][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.213640][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.224741][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.237126][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.245094][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.255779][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.268218][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.276388][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.284761][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.293571][ T3199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.304919][ T8474] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.317319][ T8474] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.326535][ T8474] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.330437][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 176.336169][ T8474] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.364986][ T8476] device veth1_vlan entered promiscuous mode [ 176.375536][ T9878] binder: 9876:9878 ioctl c0306201 0 returned -14 [ 176.384356][ T9873] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.401759][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.435694][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.446826][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.463884][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.476433][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.490094][ T8149] Bluetooth: hci3: command 0x0419 tx timeout [ 176.508580][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.529409][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.548009][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.567905][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.576709][ T8149] Bluetooth: hci4: command 0x0419 tx timeout [ 176.594937][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.604024][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.612575][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.621340][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.630708][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.649246][ T9875] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.684357][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.692850][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.702389][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.720677][ T8476] device veth0_macvtap entered promiscuous mode [ 176.730563][ T9770] Bluetooth: hci5: command 0x0419 tx timeout [ 176.741192][ T8472] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.753395][ T8472] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.773594][ T8472] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.786318][ T8472] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.813419][ T8476] device veth1_macvtap entered promiscuous mode [ 176.907831][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.918749][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.934768][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.946232][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.956422][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.966910][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.977737][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.989681][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.000241][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.010840][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.023339][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.041384][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.045694][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.049460][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.063305][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.080553][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.096284][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.113544][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.124276][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.135139][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.145159][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.156033][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.166860][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.177864][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.188015][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.198873][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.209749][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.225196][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.247119][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.256371][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.266016][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.278933][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.287432][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.296736][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.331095][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.348807][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.352206][ T9846] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.391857][ T9846] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.404672][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.414414][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.431139][ T193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.455609][ T193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.496867][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.522922][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.582842][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.603356][ T8149] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.613746][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:23:44 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x37) 05:23:44 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x1120\b\x0f\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfa0\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) [ 177.631491][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.661289][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.698971][ T9947] libceph: resolve '# [ 177.698971][ T9947] $)-.ÌײfÍY¹Ç²a×ïÅ20' (ret=-3): failed 05:23:44 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r0, 0xb01, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 05:23:44 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa83}, 0x0, 0x5, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 05:23:44 executing program 1: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000002c0)=0x40) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(0x0, 0x80000, 0x8) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 05:23:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x3, &(0x7f00000000c0)) 05:23:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 05:23:44 executing program 3: r0 = epoll_create(0x8000) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) [ 177.849868][ C0] hrtimer: interrupt took 31490 ns 05:23:44 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x880) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:23:44 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa83}, 0x0, 0x5, 0x0, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 05:23:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 177.998939][ T9962] ufs: You didn't specify the type of your ufs filesystem [ 177.998939][ T9962] [ 177.998939][ T9962] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 177.998939][ T9962] [ 177.998939][ T9962] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old 05:23:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x3, &(0x7f00000000c0)) [ 178.085884][ T9962] ufs: ufs_fill_super(): bad magic number 05:23:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000016}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) ppoll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 05:23:44 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x880) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:23:44 executing program 0: mq_open(&(0x7f0000004500)='/dev/fuse\x00', 0x0, 0x0, 0x0) 05:23:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8, 0x6}, 0x1c) [ 178.290748][T10058] ufs: You didn't specify the type of your ufs filesystem [ 178.290748][T10058] [ 178.290748][T10058] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 178.290748][T10058] [ 178.290748][T10058] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 178.401081][T10058] ufs: ufs_fill_super(): bad magic number 05:23:45 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) 05:23:45 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 05:23:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 05:23:45 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 05:23:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:23:45 executing program 4: r0 = epoll_create(0x8000) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140)={[0xfffffffffffffff7]}, 0x8) 05:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 05:23:45 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 05:23:45 executing program 2: waitid(0x7, 0x0, 0x0, 0x2, 0x0) 05:23:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='\t\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x1120\b\x0f\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 05:23:45 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 05:23:45 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/82) pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r3, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x187a81, 0x0) read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000240)={0xc, 0x5, 0x20}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x4, 0x5, 0xa, @private1, @private1, 0x7800, 0x20, 0x4, 0x82}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="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"]}) msgctl$IPC_RMID(0x0, 0x0) 05:23:45 executing program 0: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x800) 05:23:45 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RCLUNK(r0, 0x0, 0x0) 05:23:45 executing program 2: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0x400, 0x0) 05:23:45 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x0) r0 = eventfd2(0x400, 0x0) read$eventfd(r0, &(0x7f00000002c0), 0x8) [ 179.193089][T10295] libceph: resolve ' [ 179.193089][T10295] $)-.ÌײfÍY¹Ç²a×ïÅ20' (ret=-3): failed [ 179.248436][T10308] libceph: resolve ' [ 179.248436][T10308] $)-.ÌײfÍY¹Ç²a×ïÅ20' (ret=-3): failed 05:23:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:23:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3, 0x1c) 05:23:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 05:23:45 executing program 2: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 05:23:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x5, [@const, @func, @datasec={0x0, 0xb, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '\x00'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:23:46 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0xeb, 0x5, 0x2) 05:23:46 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 05:23:46 executing program 1: waitid(0x0, 0x0, 0x0, 0x65a63ad68874d450, 0x0) 05:23:46 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 05:23:46 executing program 2: add_key$user(&(0x7f0000002140)='user\x00', &(0x7f0000002180)={'syz', 0x2}, &(0x7f00000021c0)="fe", 0x1, 0xfffffffffffffffc) 05:23:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x242, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 05:23:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:23:46 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 05:23:46 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) 05:23:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 05:23:46 executing program 2: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3, 0xffffffffffffff8f) 05:23:46 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x2]}, 0x8) 05:23:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:23:46 executing program 5: r0 = epoll_create(0x1000) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 05:23:46 executing program 0: timer_create(0x0, &(0x7f0000000140), 0x0) 05:23:46 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c880, 0x0) 05:23:46 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 05:23:46 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000025c0)) 05:23:46 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 05:23:46 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff8000/0x4000)=nil) 05:23:46 executing program 0: add_key$user(&(0x7f0000000900)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='d', 0x1, 0xfffffffffffffffe) 05:23:46 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) 05:23:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0xb}) 05:23:46 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 05:23:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x2c0, 0x368, 0x368, 0x368, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 05:23:46 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 05:23:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 05:23:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16c13}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:23:46 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 180.115067][T10392] x_tables: duplicate underflow at hook 2 05:23:46 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:23:46 executing program 2: syz_emit_ethernet(0x5d, &(0x7f0000000580)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaabb06"], 0x0) 05:23:46 executing program 0: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, ':'}}, 0x1f) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x6, &(0x7f0000ffc000/0x4000)=nil, 0x2) 05:23:46 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:23:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 05:23:46 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=',', 0x1, 0xfffffffffffffffb) 05:23:46 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x40) 05:23:46 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) 05:23:46 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x67a403, 0x0) 05:23:47 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x14) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 05:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 05:23:47 executing program 5: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:23:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:23:47 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x77359400}, 0x0) poll(0x0, 0x0, 0x204) 05:23:47 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="85", 0x1, 0xffffffffffffffff) 05:23:47 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) pipe(&(0x7f0000002600)) 05:23:47 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:23:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 05:23:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 05:23:47 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0xfffffffffffffedb) 05:23:47 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 05:23:47 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:23:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3, 0x1c) 05:23:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 05:23:47 executing program 2: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:23:47 executing program 3: r0 = msgget(0x1, 0x628) msgctl$IPC_RMID(r0, 0x0) 05:23:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x888a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:23:47 executing program 0: r0 = epoll_create(0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 05:23:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 05:23:47 executing program 2: mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 05:23:47 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:23:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 05:23:47 executing program 0: getrusage(0x0, &(0x7f0000000040)) 05:23:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 05:23:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/17, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 05:23:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 05:23:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) 05:23:48 executing program 2: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/82) 05:23:48 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80040, 0x0) 05:23:48 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0xfffffffffffffe72) 05:23:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 05:23:48 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 05:23:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:23:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 05:23:48 executing program 5: shmget(0x1, 0x4000, 0x54000ab8, &(0x7f0000ffc000/0x4000)=nil) 05:23:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:23:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:23:48 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 05:23:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)) 05:23:48 executing program 0: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 05:23:48 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100), 0x0) 05:23:48 executing program 2: io_setup(0x3f, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 05:23:48 executing program 5: socket$inet(0x2, 0x40000, 0x0) 05:23:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0xfd}}) 05:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:23:48 executing program 0: add_key$user(&(0x7f0000001440)='user\x00', 0x0, &(0x7f00000014c0)='p', 0x1, 0xfffffffffffffffb) 05:23:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x24}}, 0x0) 05:23:48 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000002c0), 0x8) 05:23:48 executing program 5: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x9) 05:23:48 executing program 2: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffca}}, 0x0) 05:23:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:23:48 executing program 4: io_setup(0x1, &(0x7f0000000000)) io_setup(0x3ff, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 05:23:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 05:23:48 executing program 0: mq_open(&(0x7f0000000340)='sha256\x00', 0x40, 0x0, &(0x7f0000000380)={0x100, 0x800, 0x7, 0x8}) 05:23:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:23:48 executing program 2: r0 = eventfd2(0x0, 0x80800) read$eventfd(r0, &(0x7f00000002c0), 0x8) 05:23:48 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 05:23:48 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x63c002, 0x0) 05:23:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:23:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000600)) 05:23:49 executing program 2: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 05:23:49 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000015c0)='user\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)='8', 0x1, 0xfffffffffffffffd) 05:23:49 executing program 4: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 05:23:49 executing program 5: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0xdafe8610dbe9123b) 05:23:49 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffd2d}}, 0x0) 05:23:49 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:23:49 executing program 0: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000001480)={'syz', 0x3}, &(0x7f0000000040)="16000bd96c1836641d91169b05f9f270101c634865e41ca1dca668125cdfe9ea81db2d8f60144c142f5a5dca5b995fb71aa8b7ec2d41373e6f74752e6cb81c8cb5b62f9c8ce9cb16a60aaea1fcb80b6582764dd252b8461b9d2b6ca1d1b4a4214c706eaf5d57a9c20e2a0ac49281baa79a85b81e328aa422aad7966c5ab9283cabf9993c76d0b91361c7a65e83a25cc39ae4d83b92014324d42e8618c85579b68e8e7b302d5fd2068ff01e607051df80f113ea79a49e78391c215acf63808f9276288cd6f3bb", 0xfffffffffffffe2a, 0xffffffffffffffff) 05:23:49 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/164) 05:23:49 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) 05:23:49 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x240, 0x0) 05:23:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 05:23:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) 05:23:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x2c0, 0x368, 0x368, 0x368, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip_vti0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) syz_emit_ethernet(0x4e, &(0x7f0000000b00)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd6003000000183a00e0000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 05:23:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x3000200c}) 05:23:49 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1000, &(0x7f0000ffc000/0x1000)=nil, 0x3) 05:23:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x24}}, 0x0) 05:23:49 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000040)) 05:23:49 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000280)=ANY=[], 0x29, 0x0) 05:23:49 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1000, &(0x7f0000ffc000/0x1000)=nil, 0x3) [ 183.260831][T10633] x_tables: duplicate underflow at hook 2 05:23:49 executing program 3: pselect6(0x28, 0x0, 0x0, 0x0, 0x0, 0x0) [ 183.309589][T10633] x_tables: duplicate underflow at hook 2 05:23:50 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 05:23:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 05:23:50 executing program 5: r0 = epoll_create(0x5) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 05:23:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c015) 05:23:50 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000002300)) 05:23:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 05:23:50 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 05:23:50 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) 05:23:50 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:23:50 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0/../file0\x00', 0x202880, 0x0) 05:23:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 183.711739][ T36] audit: type=1326 audit(1612502630.320:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10659 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 183.885164][ T36] audit: type=1326 audit(1612502630.490:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10659 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 05:23:50 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000051ff0)={0x77359400}, 0x0) 05:23:50 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000014, 0x4011, r0, 0xfb099000) 05:23:50 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:23:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x200000, 0x0, 0x10, 0x0, 0xfd}}) 05:23:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "3a5fa2e48fa5e4e06f0e5100e8b554450aa04bf5574892cf7c0724d2b7d9b787150d7d5c111dc084c8cebd2cdfcce97a13af14360259e5e82390e34ce8720ced", "b59da7ee2bbe6fa4210d08b9870406c6015eb476319d095471b2e3ab7650c600"}) 05:23:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) 05:23:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:23:51 executing program 0: r0 = epoll_create(0x8000) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:23:51 executing program 1: socket$inet6(0xa, 0x0, 0x80000000) 05:23:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 05:23:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:23:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 05:23:51 executing program 0: munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 05:23:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 05:23:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0xfffffffffffffeb2, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0x0, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0x0, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}}, 0x0) 05:23:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc0c4) 05:23:51 executing program 2: add_key$user(&(0x7f0000001440)='user\x00', &(0x7f0000001480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 05:23:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x12}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 05:23:52 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x4a6d02, 0x0) 05:23:52 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 05:23:52 executing program 2: io_setup(0x3f, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}) 05:23:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:23:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x89) 05:23:52 executing program 4: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x2, 0x9, 0x0) 05:23:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 05:23:52 executing program 5: pselect6(0xffffffffffffff82, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) clock_getres(0x5, &(0x7f0000000180)) 05:23:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000780)={"121fa497ec74853bebc8e0eca08f3db9"}) 05:23:52 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 05:23:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:23:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x1) 05:23:52 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 05:23:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 05:23:52 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000002700), 0x9, 0x4) 05:23:52 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="82", 0x1, 0xfffffffffffffffe) 05:23:52 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 05:23:52 executing program 0: mq_open(&(0x7f0000000340)='sha256\x00', 0x40, 0x0, 0x0) 05:23:52 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x1, 0x0) 05:23:52 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 05:23:52 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x0) 05:23:52 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x428c0, 0x0) 05:23:52 executing program 4: add_key$user(&(0x7f0000001440)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:23:52 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000002700)=0x3, 0x9, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 05:23:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 05:23:52 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 05:23:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x6}, 0x1c) 05:23:52 executing program 1: setitimer(0x1, &(0x7f0000000040)={{}, {0x0, 0xea60}}, 0x0) 05:23:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0xfffffffffffffe68) 05:23:52 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 05:23:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) 05:23:52 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x1000) 05:23:52 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 05:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="c40e00007cfc6b"], 0xec4}}, 0x0) 05:23:52 executing program 1: pipe(&(0x7f0000002300)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 05:23:52 executing program 4: syz_emit_ethernet(0x5d, &(0x7f0000000580)=ANY=[], 0x0) 05:23:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xffe1) 05:23:53 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 05:23:53 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:23:53 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x0, 0x0) 05:23:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 05:23:53 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/16) 05:23:53 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x0) 05:23:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 05:23:53 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 05:23:53 executing program 2: epoll_create(0x3) 05:23:53 executing program 4: syz_emit_ethernet(0x5d, 0x0, 0x0) 05:23:53 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/147) 05:23:53 executing program 5: add_key$user(&(0x7f0000001440)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8850}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '}[@[/'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 05:23:53 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 05:23:53 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 05:23:53 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@x25}}, 0x0) 05:23:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:23:53 executing program 1: timer_create(0x0, 0x0, &(0x7f0000002580)) 05:23:53 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RMKNOD(r0, &(0x7f00000002c0)={0x14}, 0x14) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 05:23:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) 05:23:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 05:23:53 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0/file0\x00'}, 0x10) 05:23:53 executing program 4: add_key$user(&(0x7f0000001440)='user\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)='p', 0x1, 0xfffffffffffffffb) 05:23:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:23:53 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000001240)) 05:23:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) 05:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1600c3"], 0x24}}, 0x0) 05:23:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) 05:23:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x5, [@const, @int, @func, @datasec={0x0, 0xb, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], '\x00'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:23:53 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 05:23:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 05:23:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) 05:23:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x2004873d, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) 05:23:53 executing program 5: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c6394330424fc60", 0x14}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:23:53 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 05:23:53 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 05:23:54 executing program 2: getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 05:23:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='G', 0x1}, {&(0x7f00000000c0)="e7", 0x1}, {&(0x7f0000000180)="cd", 0x1}], 0x3}, 0x0) 05:23:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x0) 05:23:54 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 05:23:54 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) tee(r0, r0, 0x9, 0x0) 05:23:54 executing program 5: socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c6394330424fc60", 0x14}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:23:54 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000240)) 05:23:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:23:54 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:23:54 executing program 4: socketpair(0x36, 0x0, 0x0, &(0x7f0000002600)) 05:23:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x894c, 0x0) 05:23:54 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)="05", &(0x7f0000000280)="f2"}, 0x48) 05:23:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, 0x0) 05:23:54 executing program 1: pselect6(0x40, &(0x7f0000006b00), 0x0, 0x0, &(0x7f0000009900)={0x77359400}, 0x0) 05:23:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 05:23:54 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 05:23:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000000)={@mcast2}, 0x14) 05:23:54 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 05:23:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000002b40)=""/233, 0x26, 0xe9, 0x1}, 0x20) 05:23:55 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 05:23:55 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000018c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "97f2"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 05:23:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:23:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x6a, &(0x7f0000000080)=""/106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x3, 0x2, 0x4}]}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000002b40)=""/233, 0x36, 0xe9, 0x1}, 0x20) 05:23:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000a4dcab"], 0x2c}}, 0x0) 05:23:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001000)=ANY=[@ANYBLOB="5c0000000207010200000000000000000a00000908000540000000030c00070000000000004000000002"], 0x5c}}, 0x0) 05:23:55 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) unshare(0xc020000) 05:23:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) 05:23:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8901, 0x0) 05:23:55 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x80000) 05:23:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 05:23:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x1f8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x1b0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9e1bf6dc1fdfab5d39cf2975ed30ade1b8502eff886f246c6c53c2cd9a0a31d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55c27d18e300ca71eff63e0518de4d84799aad70715043f69c82acaac784d460"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x64, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:23:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x8000}, 0x40) 05:23:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 05:23:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)) [ 188.998044][T11034] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 05:23:55 executing program 5: r0 = socket(0xa, 0x3, 0x87) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000008380)={@dev}, 0x14) [ 189.074355][T11034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:23:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:23:55 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 05:23:55 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000080), 0x40) 05:23:55 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 05:23:55 executing program 5: pselect6(0x40, &(0x7f0000001200), 0x0, 0x0, &(0x7f0000005680), 0x0) 05:23:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 05:23:55 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x20, 0x7, 0x1, 0x7f, @dev={[], 0x32}}, 0x10) 05:23:55 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 05:23:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0xc0081, 0x0) 05:23:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:23:56 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 05:23:56 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), 0x4) 05:23:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:23:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:23:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:23:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x300, 'syz1\x00'}]}, 0x20}}, 0x0) 05:23:56 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000006b00)={0x5}, &(0x7f0000006e00)={0x1f}, &(0x7f00000098c0), &(0x7f0000009900)={0x77359400}, &(0x7f0000009980)={&(0x7f0000009940)={[0x5]}, 0x8}) 05:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x5421, 0x0) 05:23:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000003ac0)) 05:23:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x90c0, 0x0, 0x0) 05:23:56 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 05:23:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x400, 0x4) 05:23:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:23:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000003ac0)) 05:23:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 05:23:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0xe) 05:23:56 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 05:23:56 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x0) 05:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:23:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000003ac0)) 05:23:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)=ANY=[@ANYBLOB='p'], 0x70}}, 0x0) 05:23:56 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r1, 0x40049409, r0) 05:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000004c0)={'erspan0\x00', 0x0, 0x10, 0x40, 0x10001, 0x9c, {{0x30, 0x4, 0x2, 0x5, 0xc0, 0x66, 0x0, 0x40, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ssrr={0x89, 0x2b, 0x2c, [@empty, @private=0xa010100, @multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x28}, @rand_addr=0x64010102]}, @ssrr={0x89, 0x7, 0xd1, [@remote]}, @timestamp_prespec={0x44, 0x44, 0x3b, 0x3, 0x0, [{@remote, 0x7}, {@broadcast, 0x1}, {@multicast1, 0x5}, {@empty}, {@multicast2, 0x200}, {@remote, 0x7}, {@remote, 0x7}, {@remote, 0x5}]}, @timestamp_prespec={0x44, 0x34, 0x7e, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x41}, 0x7ec5}, {@local, 0x6}, {@rand_addr=0x64010102, 0x7}, {@private=0xa010102, 0x5}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x3}, {@loopback, 0x7ff}]}]}}}}}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)="71bb78af30d87a9e83c10b49435de5dadec9d7efcdd54dade1e8094e58f905153ae35a1cd7e804cd8a976712cf3e4266b1f1a86eaea74c10d985a66f45a8ddc2b8", 0x41}, {&(0x7f0000000340)="ae300466a7ed22b07544c9f0df59057734a9ce32b0e038b76059d1e90737dcdd6fc73af503e7adb21522b9e64babae7e040dae14373b897f8b1440f6757cb713764dfde913edbffa90e496f2d88e238d2e91eceea6dee4802fe7560539e190fc0730268f0920f2bb1123dbe19a7d50e63d10f28481685b58f2ffbff123b62c06a7c0eb185b0fdcf447261a4b79a6ed547c368a4ebefca44209eeec8896586d94b1e6565d8858f96b2cabbae379ebecc77d60b251d3299ad0a599683ba31150da02", 0xc1}], 0x3, &(0x7f00000005c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x11}}}}], 0x38}, 0x48000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) 05:23:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:23:56 executing program 3: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:23:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000003ac0)) 05:23:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macvtap0\x00', {0x2}, 0x7}) listen(r0, 0x0) 05:23:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 05:23:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:23:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:23:56 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, r0, 0x321, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x28}}, 0x0) 05:23:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 05:23:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 05:23:56 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0xa96b4bb6939aae75) 05:23:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) 05:23:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:23:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8906, 0x0) 05:23:57 executing program 0: unshare(0x10000000) 05:23:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="e7", 0x1}], 0x1}, 0x0) 05:23:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000001740), &(0x7f0000001780)=0x4) 05:23:57 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000100)='y', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000004c0)={'erspan0\x00', 0x0, 0x10, 0x40, 0x10001, 0x9c, {{0x2e, 0x4, 0x2, 0x5, 0xb8, 0x66, 0x0, 0x40, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ssrr={0x89, 0x2b, 0x2c, [@empty, @private=0xa010100, @multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x28}, @rand_addr=0x64010102]}, @ssrr={0x89, 0x7, 0xd1, [@remote]}, @timestamp_prespec={0x44, 0x3c, 0x3b, 0x3, 0x0, [{@remote, 0x7}, {@broadcast, 0x1}, {@multicast1, 0x5}, {@empty}, {@remote, 0x7}, {@remote, 0x7}, {@remote, 0x5}]}, @timestamp_prespec={0x44, 0x34, 0x7e, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x41}, 0x7ec5}, {@local}, {@local, 0x6}, {@rand_addr=0x64010102, 0x7}, {@private=0xa010102, 0x5}, {@loopback, 0x7ff}]}]}}}}}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)="ae300466a7ed22b07544c9f0df59057734a9ce32b0e038b76059d1e90737dcdd6fc73af503e7adb21522b9e64babae7e040dae14373b897f8b1440f6757cb713764dfde913edbffa90e496f2d88e238d2e91eceea6dee4802fe7560539e190fc0730268f0920f2bb1123dbe19a7d50e63d10f28481685b58f2ffbff123b62c06a7c0eb185b0fdcf447261a4b79a6ed547c368a4ebefca44209eeec8896586d94b1e6565d8858f96b2cabbae379ebecc77d60b251d3299ad0a59968", 0xbb}], 0x2, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x48000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 05:23:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x6}]}}, &(0x7f0000000140)=""/166, 0x26, 0xa6, 0x1}, 0x20) 05:23:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20080c05, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) 05:23:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x58}}, 0x0) 05:23:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000000c0)={{0x3, @bcast}, [@default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x48) 05:23:57 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r0, 0x321, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x30}}, 0x0) 05:23:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)={0x40, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x6d5}]}, 0x40}}, 0x0) 05:23:57 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000200), &(0x7f0000000240)=0x10) 05:23:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 05:23:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 05:23:57 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) [ 190.801304][T11197] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 190.831448][T11200] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 05:23:57 executing program 4: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}) 05:23:57 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r0, 0x321, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x30}}, 0x0) [ 190.882428][T11205] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:23:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0xec}}, 0x0) 05:23:57 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 05:23:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x38, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x10}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}]]}, 0x38}}, 0x0) 05:23:57 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 05:23:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 05:23:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x38, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0x1c}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}]]}, 0x38}}, 0x0) 05:23:57 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) [ 191.076191][T11220] netlink: 'syz-executor.3': attribute type 290 has an invalid length. [ 191.095411][T11225] netlink: 'syz-executor.3': attribute type 290 has an invalid length. 05:23:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x7, 0x0, &(0x7f0000000140)) 05:23:57 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 05:23:57 executing program 0: read$alg(0xffffffffffffffff, 0x0, 0x0) [ 191.195410][T11230] netlink: 'syz-executor.1': attribute type 153 has an invalid length. [ 191.233102][T11234] netlink: 'syz-executor.1': attribute type 153 has an invalid length. 05:23:57 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:57 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 05:23:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11c4, 0x1}, 0x40) 05:23:57 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x19, 0x0, 0x0) 05:23:57 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:23:58 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 05:23:58 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:58 executing program 4: pselect6(0x40, &(0x7f0000006b00)={0x5}, &(0x7f0000006e00), 0x0, 0x0, 0x0) 05:23:58 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000580)={0x23, 0x0, 0x65}, 0x10) 05:23:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005a40)='./cgroup/syz0\x00', 0x200002, 0x0) 05:23:58 executing program 3: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 05:23:58 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x18, 0x0, 0x0) 05:23:58 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@remote}, 0x14) 05:23:58 executing program 2: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x2, 0x0) 05:23:58 executing program 1: socketpair(0x28, 0x0, 0x200, &(0x7f0000000000)) 05:23:58 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001500)=0x1, 0x4) 05:23:58 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfe000000) 05:23:58 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:23:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000040)=0x361, 0x4) 05:23:58 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:23:58 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 05:23:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 05:23:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) read$alg(r0, 0x0, 0x0) 05:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x38, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}]]}, 0x38}}, 0x0) 05:23:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="cd", 0x1}], 0x3}, 0x0) 05:23:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 05:23:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) read$alg(r0, &(0x7f0000000400)=""/168, 0xa8) 05:23:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40106614, &(0x7f0000000000)) 05:23:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 05:23:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20004081) 05:23:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 05:23:59 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001dc0), 0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001500)=0x1, 0x4) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000100)={0x0, 0xf7, 0x14a}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000500)={{}, r1, 0x4, @inherit={0x70, &(0x7f0000000080)={0x1, 0x5, 0x100000000, 0x0, {0x4, 0x290, 0x2, 0x9, 0x80000001}, [0x0, 0x4, 0x7, 0x8, 0x80000000]}}, @devid=r2}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x1], 0x2) 05:23:59 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000b40)) 05:23:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 05:23:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:23:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0xc}]]}, 0x30}}, 0x0) 05:23:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) 05:23:59 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000002240)='batadv\x00') [ 192.878287][T11358] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 05:23:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) 05:23:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000003140)={'tunl0\x00', {0x2, 0x0, @multicast2}}) 05:23:59 executing program 0: ppoll(&(0x7f0000000000), 0x59, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) 05:23:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 192.952103][T11361] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 05:23:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:23:59 executing program 3: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000017c0)=[{&(0x7f0000000300)="9b", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="57a7e655e4ea1ad61476f9ef19ca58a38385b0a244f2dd59c6a38876326ddac83ec4971d23b625a29764bddbb5ef2382cdc157656c0bcb8ea43ce1f08f018816f62540aacd31913936fe8f89befc1137d83c700c1cc4b3c67b8eb6280c8060ba274cc952b3944b7ac9d52c232b42b53cebbd7933e963dbd0976d6566d3a5b584ba21366638b2e7e252696b735558f26840a0ad97e4a7eab30ecf9e5412b57f074ad914379b524f8b39ba6969d711b7c31c1b15265f308dc5a977d1c3d72f17d341e06ec314912cbd0bd37f56b1301489d093fd0cc43a97d8d6564f19bc04404a9c00ea092bb4029899d5507c47e48be483979c3b20f65fff3aafd15cd65a4786a084045456ac51293bb1b6113d92ab8cdec2441627c5450d5edd9f176094ba57b4f0a4c452d12c6878381c1910077ce88256e61142cc1fe37d14e17db3c07c846268c373b52c79a786ca443edc97c7206480a9a9d8d73f13cdb821a9af5f1acf434fe5da670c9161b25b2dc56d08103bb6906b97757ca176085e221e28b65229f51f559a2ae78a357b9162ef27bf16ed2cfa729da04cbec538eecdd6a53c205403eeca2fef5552f763250213059e06b447e6b4aab90a9c599911be908936e44de26a822e4910979c4819b4492831070a6f43467349520b91058d46daafc362eb67f4d50eb948412ee03f74471bcfce42f0982a5d63a5d079c8ee95aca046cdad6abaf7ebe5b7d296ad2f3b9c7f2d56241845b459ec4beae4211dd459270456b364f8fa74d5f0cc0ac2839bfb9a8fbd9eefb39d41fa23f10f06647c472ded503f429dde1288eaf653a31297e9b8ff3e9795288e4dd17db3c73f4928601513331fc74ad58d93f2ad548ac6a83b7307029d55f4f12acc446658043ad2603248d04e004ead8f4d9b1f39dac53ad80e4c381fea4d85c1a6f6762e725c81f2f1b0d50d136da540cf3186f4c4c7778cd2b673f89173fae7f4a31bcd851a4d0f9465582e011038673f0585662ec535e9d23f73cf0b5c9d6b9125e02e0aad8088efddb5c12ca6aa7e2630355dfa71019c32a12ca38b148bbab5a3fc4ffe7f9387fc9bd6191b05d0c5b0b331093432586dbd5709e9c980e0561c727c7b0e7ff313cc960197048608c8ea1908f6b7a17385893c8e27476205beae6dc8a260119d5700dbd95a9ed9bdc9f5fcbc8ae557e1c32bb9d1d4d7dfd9ff08e8ea3103756e6d44ff86df1c997de5fa22a7ef78f55b65f2c1a011e20c61fd53d9000c3129de08cf2e5fb78ef9b844fbf9adde902153e268af3053a4e65ff05c6c7e9c4ebb43ed988ad19a88aec13aee1f9dfcf9b69a5e89b9d0398dbc167d170f4553ade57027ebed86b747774e62f48504ce29b3dfbb17a4a10fbe6da7aee3e17b8ec450e45d9f256869ef60f7c8521b5a5cc06c9da84705cae2bc9e444acbe5f66d4cc847a6d852f62f9156447b10089a60750193982503501effcfaf89d04c0cca1bf2c3e2a4a1a5ec534bae2a66b30fc495c3c81b44d3a170db4afa521bf5ab0d83fe7b2249ec27f51b1c70be07ef9ba9e2d559b927cf1dcaf3c937206ec67685797b038209f8673c8ececbbeb6db7f97613e11ee9a9a249e24d1f26930e407c90c4d4f826a4874040adc8037ed1fe4c290cd2579978dcc4f6b2c3ab268ed09b4430d6881d0b9ee73f183f9e8db53c022afe5a5fbedd72266c316fb92b8a2e6dd462116b072bdd898846349aa70c563cf1a5621e42fee8adbac39a11ba65add0908fb141203e8f2a15d6cfdf549021b5654fe29f3aad84453b674229dbfc84acdb8425e8f581c13de4f61df137c51dabb35c4551a5d4c4b87a38b3e381e2bd5207ac31027fe7d31522e3836ef8f55b33a9050dc96211770b149f1b7404f47e21a72154bb7f8fa95cd1686c921835053a57f859aaec4768fb20aa6d72561033f9a28755c5655fee838cfc38fe7d3a0d0aab7d1e8c1da13e230bd6f25e73133578d165452de849c3229242d99dd8338dabe6a80d2d9bff86fbb660f9a2fa4b6c245d42e25265471e86b2828f530af2477ef0b24d1943aa18dc553ca8201d0c584c3971e52eafb73b63f0040fcf5b560915fd3a187097112cfbaa4e6609c8370d295f9f85ef0128fa619d5647d9d1454396e2a5cde7cc1343b9788bc5c5961c79f691197ebc27e7b73cd0177af11bd5cc5448453a0e8482856a19a65dff622c1a588a0a5eb4107e30393fef1ed32bd23f9ffd35a7e27cc9f8cf0bfd6e61ad10ae4778b74ae7cbb8a815f1140ba0a5baaa3a2860fbd92bdc3dd516c5ad094067abe9f6ec62b7201baa520094e22e72dfc63b49bbc0e825aa61ce7087f4d5f34df6aeb9d7bb38d627f00367b6c998b9b40f7ec50df7097b1250c0e741f80b4d32e465ebde6a31cc5e6ee8bd8d7cda21f405fa41a2ee84cf5723bdb34604864f726a9f06a0fa7db8da1de1b941e8839dd505de501a90ced842011db10f3aa2cdabc299dac2224f152e617d997251d4dbc673363621f72f67edede11451017e58a1e087c7b92ddae35b0a72c1b81a438ad22ea4e4eb793d999a0e237e4fd0a68b3a43a0c659a0412a521c1da04e4104fbc8690bfdec28a1a2f92bfafcca00c948d9b2c02fbe86c8210be41ea5cbccb301dec613876b468585500dd37d434de79d3a6775ce5e59f15aed0a12cb34b6e4ce6e135f363c3e088be4c4249ac47864113031cde78abe30dff8bf84a203f6edcb5e71afa3c7a11d5a5d330492733ace8d37d5a6a019c96699146f323943d40030526d4c5e3579567925599f831affc2fa55fda881a77843e4addab0b9ec3471c04c7d061c253d081ee6fd19c8bb906b96c34dd743a54879089b7493608a9d02e65b47b931e7ffbe3e9c2a17ee83155c2047fac07918745c768664907393b41c70a020d14a14c261850c276faf79e8375fd31e5816ca1a18f4c50dfe278e0f2bfc844030daeeca4752474dc65c1648193bf8e1b8ab83db29caad6ab94144a3e21e8c709565ed9642eb64c56c9a6b9162df8bc5673cf6276e6d4c8cddeaf83459bd699ebfbaf85cde73e04713c929242910e8c69d6994e05e86cc2df413a997944640d03f038f6d3afac8c7cb721075940e7995fa66febf7cc5f2633428ae23d08937720e17abf2e532c6e985f7e65d2477dc3c5428c0fca96223875a24654972a2c0913754428f9dee466c5b38aeb237bfc6eb36ddd75e03201efa54d082445a1fa63212e53aaeb39b696c6bd55885ea45cac13387ac19cc1cad74d7955b6d374026423c7357ad33b39a4417e67829f38edb4f378244927b3b92fde0a1980d760c55b17e72b788e26af5d2bf0d6230ccd7bf1e2b02fd2def65b3b4d738b", 0x941}, {0x0}], 0x9, 0x0) 05:23:59 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="e7", 0x1}], 0x2}, 0x0) 05:23:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 05:23:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 05:23:59 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 05:23:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x84, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:23:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 05:23:59 executing program 3: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9f) 05:23:59 executing program 4: r0 = epoll_create1(0x0) r1 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 05:23:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/199, 0xc7}], 0x1, 0x0, 0x0) 05:23:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 05:23:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @private2}], 0x2c) 05:23:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 05:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x2}, {0xb}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000002b40)=""/233, 0x41, 0xe9, 0x1}, 0x20) 05:23:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x725000, 0x0) 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 05:24:00 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001dc0), 0x4) 05:24:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001000)=ANY=[@ANYBLOB="5c00000002070102"], 0x5c}}, 0x0) 05:24:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x2}, 0x40) 05:24:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xb4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@default, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 05:24:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x38, 0x0, 0x0, 0x0) 05:24:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) [ 193.592690][T11416] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 05:24:00 executing program 1: syz_emit_ethernet(0x10a7, &(0x7f0000000000)={@broadcast, @random="37ff109721e2", @val, {@ipv6}}, 0x0) 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 05:24:00 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:24:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) tee(r0, r0, 0xb111, 0x0) 05:24:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @bcast, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x48) 05:24:00 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3e0000, 0x0, 0x0) 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 05:24:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000001240)=[{&(0x7f00000012c0)="9abdad08db111fbc7d3c043a05f9c380e64ac9b00306b273a39893a1ff8e6f28b9408b7181b335ef9de46ca23760fe89f2c0e882bd970836424df515b84f27798fb5b00e9b3a64af4edf41dc380a37a816314c531fc8c54ab23a02daa5f550da1beb1d0d0db8ad06a7356c12472006ffe05f06792c47010cec3e1107348aec58ce87dcc6913b8e337d98934fd847fdbee40f72e7b191b78160a004fe8ffdb53c7a6415d398f17763228527bf61b0b9636bb882380d560dad8fa0cb7e2eb08d7cb05bafb4f67a0b617c6126ba8a970f422a531edab1d879edc8a1023536fe586f81e863bca4cdc2d9e9a86a9eb46bc96ce43ebab2e3405e2dc4d3741070b8a53926542140b2fd082241b350cba7a47b37b0e331468b7c573f7d5edb33bc64ba04c422ac963598f2f1c57335f549226041754067c002a448d49e3c472bc3d658516bd2b42abcae470959e4d03c0552a124c4decfb5c12c4f4f232cb64c54f592abbcd87cb3", 0x164}, {&(0x7f0000000000)="8843a15badba02288bdf7d24579c259334646f33559c163b85f03f0de46d766796ee3ef2495dd10afc75a2bd2d28f6c2a452aff4", 0x34}, {&(0x7f00000001c0)="b691c027f44a3b427c052b3ce76ccc512b6ccf8bd5f266def0c2fcbc94dc594253693a257cf41a97c4ace1f5b1d8287e27d8b3f0bfba2b5343fb71016a4c44c0f8fd1643bd6fcb8363f28168960ef19f809e36340650f216f44d", 0x5a}, {&(0x7f0000000040)="3da40733cd07e6319c1299c2aeddc0fa31db", 0x12}, {&(0x7f0000000240)="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", 0x2e0}], 0x5}}], 0x1, 0x0) 05:24:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:24:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0xea4, [{0x3, 0x2}, {0xb}]}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000002b40)=""/233, 0x42, 0xe9, 0x1}, 0x20) [ 193.843318][T11439] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 05:24:00 executing program 2: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:24:00 executing program 4: r0 = socket(0xa, 0x3, 0x87) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 05:24:00 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 05:24:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:24:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 05:24:00 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x11, 0x0, 0x0) 05:24:01 executing program 0: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 05:24:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:24:01 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x68}}, 0x0) 05:24:01 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x48) 05:24:01 executing program 4: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 05:24:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 05:24:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='G', 0x1}, {&(0x7f0000000180)="cd", 0x1}], 0x2}, 0x0) 05:24:01 executing program 2: r0 = epoll_create1(0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 05:24:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000140)=""/166, 0x2c, 0xa6, 0x1}, 0x20) 05:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x28, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0xf}, @val={0xc}}}}, 0x28}}, 0x0) 05:24:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040)=0x361, 0x4) 05:24:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f", 0x17}], 0x1}, 0x0) 05:24:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 05:24:01 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth0_virt_wifi\x00', {0x8000000}, 0x4}) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'gre0\x00', {}, 0x7f}) socketpair(0x1, 0xa, 0x0, &(0x7f0000000000)) 05:24:01 executing program 2: socketpair(0x26, 0x5, 0x3ff9, &(0x7f0000000000)) 05:24:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 05:24:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000200)) 05:24:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f", 0x17}], 0x1}, 0x0) 05:24:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 05:24:01 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='G', 0x1}, {&(0x7f00000000c0)="e7", 0x1}], 0x2}, 0x0) 05:24:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}, 0x0) 05:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x9) 05:24:01 executing program 1: unshare(0xc020000) 05:24:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f", 0x17}], 0x1}, 0x0) 05:24:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 05:24:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9f) 05:24:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001480)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 05:24:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000081) 05:24:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e", 0x23}], 0x1}, 0x0) 05:24:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:24:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 05:24:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)='/', 0x1}], 0x1}, 0x0) 05:24:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="2f6a3992f79613dac72555853fc434e03239e02c524ed0e2f4b79e7387c12d62cbd6989212", 0x25}, {0x0}, {&(0x7f0000000240)="4bbfdc0b1a72e3f179b04e2ddf5ae87dc822e97c724d9e8e98550145b3ef39da78a99c4da968da0c0dae46", 0x2b}, {&(0x7f00000002c0)}], 0x4, &(0x7f00000005c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xd27}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x11}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0xda, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @empty}}}], 0x90}, 0x48000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 05:24:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) pipe(&(0x7f0000001840)) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e", 0x23}], 0x1}, 0x0) 05:24:02 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:24:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000004300), 0x4) 05:24:02 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000001740)={r0}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c6394330424fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/200, 0xc8}, {&(0x7f00000003c0)=""/206, 0xce}, {&(0x7f00000004c0)=""/205, 0xcd}], 0x4, &(0x7f0000000740)=""/4096, 0x1000}, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:24:02 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) 05:24:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x18}}, 0x0) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e", 0x23}], 0x1}, 0x0) 05:24:02 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000002380)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xffffffffffffffff}) 05:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004", 0x29}], 0x1}, 0x0) 05:24:02 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @null, @null, @null]}) 05:24:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="a80000000201010100000000000000000a000002680002802c00018014000300fc01000000000000000000000000000114000400ff0200000000000000000000000000012c0001801400030020010000000000000000000000000000140004"], 0xa8}}, 0x0) 05:24:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x178, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x148, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55c27d18e300ca71eff63e0518de4d84799aad70715043f69c82acaac784d460"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x70, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x178}}, 0x0) 05:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:02 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@dgm, 0x18) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004", 0x29}], 0x1}, 0x0) 05:24:02 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x86) [ 196.013845][T11614] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.049359][T11614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:24:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f00000027c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000002b40)=""/233, 0x36, 0xe9, 0x1}, 0x20) 05:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:24:02 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 05:24:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004", 0x29}], 0x1}, 0x0) 05:24:02 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:24:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x5, 0x0, @mcast1, 0xfffffff7}}, 0x24) 05:24:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) 05:24:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) 05:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:24:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008", 0x2c}], 0x1}, 0x0) 05:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xdc, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x4}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x10c}}, 0x0) 05:24:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000300)=0x10) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1}}], 0x1, 0x0) 05:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed38836", 0x18}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b862413ba82e029d7a5e1aa5e54ef417bcf24380da2c881e8bd8f22029707f2f0079a21e512873870f7096e58108fe31de4836be5238bdd78f62f5d110217486e58fca46ef2e2bf045546c3bfd4b7fa62beb", 0x81}], 0x2}, 0x0) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008", 0x2c}], 0x1}, 0x0) 05:24:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xac, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x24008065, 0x0, 0x0) 05:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008", 0x2c}], 0x1}, 0x0) [ 196.694027][T11662] sctp: failed to load transform for md5: -2 05:24:03 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 05:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x8c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xbc}}, 0x0) 05:24:03 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 05:24:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x38, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x5}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}]]}, 0x38}}, 0x0) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1", 0x2d}], 0x1}, 0x0) 05:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1", 0x2d}], 0x1}, 0x0) [ 196.895778][T11689] netlink: 'syz-executor.3': attribute type 290 has an invalid length. [ 196.926518][T11694] netlink: 'syz-executor.3': attribute type 290 has an invalid length. 05:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x2c}}, 0x0) 05:24:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000500)="c1", 0x1, 0x0, 0x0, 0x0) 05:24:03 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 05:24:03 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 05:24:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000503d25a802e8c63940d0624fc6004000f400a0011000200000037153e370a000a8004000008d1", 0x2d}], 0x1}, 0x0) 05:24:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000018c0)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 05:24:03 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000240)) 05:24:03 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @dev}}}}, 0x0) 05:24:03 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000a40)={0x8}, 0x0, &(0x7f0000000ac0)={0x7}, &(0x7f0000000b00)={0x0, 0x989680}, 0x0) 05:24:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 05:24:03 executing program 5: socket(0x1d, 0x0, 0x35) 05:24:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x4, 0x0, 0x0) 05:24:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x4, 0x0, 0x1}, 0x40) 05:24:03 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) 05:24:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x80108906, 0x0) 05:24:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="05", &(0x7f0000000280)}, 0x48) 05:24:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 05:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 05:24:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005a00)={0x19, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 05:24:04 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001dc0), 0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000001500)=0x1, 0x4) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000100)={0x0, 0xf7, 0x14a}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000500)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000080)={0x1, 0x5, 0x100000000, 0x280, {0x4, 0x290, 0x2, 0x9, 0x80000001}, [0x0, 0x4, 0x7, 0x8, 0x80000000]}}, @devid=r1}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x1], 0x2) 05:24:04 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1a, 0x0, 0x0) 05:24:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 05:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x24000043) 05:24:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000100)={0x0, "09292f206636e3537f0deb2bd8d1a6b30311ffe6e009e00f9b118c8c58c461ea8e4c802764e8c2dd294bbff0a9967b331952532edd6e4c34d364e04270d6d50d9336a5012b9bbf34c099f71989d9c31700696dc041a61d60a1346d2a918865e57b26a2d3398d20eb557db2a83d7ddcfe64a3b70da16b99cc29e72875800cbb11"}) 05:24:04 executing program 1: socketpair(0xa, 0x5, 0x3f, &(0x7f0000000800)) 05:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x158, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x120, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0xc4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55c27d18e300ca71eff63e0518de4d84799aad70715043f69c82acaac784d460"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}]}, 0x158}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) connect$l2tp6(r0, 0x0, 0x0) 05:24:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/net/tun\x00', 0x200, 0x0) 05:24:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 05:24:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4605, 0x0) 05:24:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0xfffffffffffffe8a}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 05:24:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 05:24:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 05:24:04 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 05:24:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) [ 198.055740][T11800] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:04 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 05:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001000)=ANY=[@ANYBLOB="5c0000000207010200000000000000000a00000908000540000000030c00070000000000004000000002090000e773797a31000000000c00034000000000000000060c00024000000000000000060800054000000002862531fc70ce807282ad23f023c2276d1492ea"], 0x5c}, 0x1, 0x0, 0x0, 0x20044000}, 0x4094) 05:24:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 198.112200][T11800] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:04 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000080)={'wg2\x00'}) 05:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x25}]]}, 0x30}}, 0x0) [ 198.213458][T11814] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 05:24:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 05:24:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001000010200000000000000000000000a"], 0x2c}}, 0x0) [ 198.255285][T11814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:24:04 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000080)={'wg2\x00'}) 05:24:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8915, 0x0) 05:24:04 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) [ 198.365240][T11828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:24:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x258, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x210, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9e1bf6dc1fdfab5d39cf2975ed30ade1b8502eff886f246c6c53c2cd9a0a31d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x138, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "55c27d18e300ca71eff63e0518de4d84799aad70715043f69c82acaac784d460"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}]}, 0x258}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x180800) 05:24:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001000010200000000000000000000000a"], 0x2c}}, 0x0) 05:24:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 05:24:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 05:24:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 05:24:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2123, 0x0, 0x0) [ 198.574141][T11842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:24:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:24:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 05:24:05 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @dev}}, 0x1e) 05:24:05 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000080), 0x40) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 05:24:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x117}]]}, 0x30}}, 0x0) 05:24:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8904, 0x0) 05:24:05 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x84, 0x4) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:05 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:24:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:05 executing program 3: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) [ 198.853440][T11870] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}}, 0x0) 05:24:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_out(r0, 0x8913, &(0x7f0000000000)) 05:24:05 executing program 1: r0 = socket(0x2, 0x3, 0x2) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 198.974745][T11882] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:05 executing program 5: syz_init_net_socket$ax25(0x3, 0x337eac93802e5c40, 0x0) 05:24:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:05 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x48000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) [ 199.116821][T11894] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:05 executing program 1: socket(0x2c, 0x3, 0x10001) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:05 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x10) 05:24:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x4, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:24:05 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:05 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)) 05:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:05 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) 05:24:05 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='tasks\x00', 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x48000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 05:24:06 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000009140)={0x18, 0x2, {0x1, @private}}, 0x1e) [ 199.359699][T11911] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:06 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8903, &(0x7f0000000080)={'wg2\x00'}) 05:24:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x3}, 0x14}}, 0x0) 05:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x89a0, 0x0) 05:24:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x63) 05:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:06 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000040601"], 0x2c}}, 0x0) 05:24:06 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 05:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 05:24:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:24:06 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) [ 199.721173][T11943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x3, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 05:24:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000640)=[{r0}], 0x1, &(0x7f0000000680), 0x0, 0x0) 05:24:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) [ 199.869373][T11953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:24:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x40) 05:24:06 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:24:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) 05:24:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1105, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:24:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x20}, 0x0) 05:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000012c0)=[{0x0, 0x0, 0x0}], 0x1, 0x44054) 05:24:07 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000001480)=[{r0, 0x8600}], 0x1, &(0x7f00000014c0), 0x0, 0x0) 05:24:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x18063) 05:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:07 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002b80)={&(0x7f0000002600)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 05:24:07 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:24:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000140)=@sco, 0x80, 0x0}}], 0x1, 0x0) 05:24:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000300), &(0x7f0000000880)=0x4) 05:24:07 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000ad40)={&(0x7f0000008540)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5d, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "f3940757018282696b7e690e78cf6420acfc4f00b22690daa4"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0x13fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "d9f4b68687a8921f627ec9e5cb06fc6bce20fcf389e016d4923dbea3ca8865a01c1893bb47e65560d2b7e38c243139158ebe539992e6039ce762776f8e91261c84cb3b220261ffd8ec113cda9529014b150bff28d725da4f6a2a904a35a0ced3f2e09767f114c560131838ff8edcb915a3ed970aa12703b653b5dd194eb757bd6a6b374e19aac19ca5b873dbcc2cfec32d5f8e7d79069cb1035c15691db9b6ecc3b94793a522c9f39d74ab14151c783aedcb8bb79a24019105a48b2e1648785a798223b8ea09b0782e04c2109b8f311dbb44dd311384c11d4e4a04980d2687bea821a3d05358f874145e561c70b3879e85bd12ea77fa69f3b0e9d0d8d5b382eb68318fc0e75e4f9191f7b7539c35e6a539fa58a463fc21fde978091630314d46a4b1606ec87c15da981c79ff36dc610dd6b30f166699e927e7262cc4f2fdacee4851bb959a12d6b5118a1e13b24a26a4e31f2a9b689be43c71d673d1acd0d5a331b9e87aa78d6cf69759fa83e394f4fe7dd6f22874acd94377fa967d893da08cf6c5f45b45fa44c7c0d76c8b50d9db1766aa06760b9d4a9f829425ac82b6005143da38e9275bd23202663be0567d99e44376898145fe182427a8dd78dbb972b5b0c99d067bc0c4ccef9fb5d36c3c29bb447530cdaa962f249ab2b2c88b340375cac31506f3bd62692794855ccb8aea1224330b6d92086858fc31976db8543e28cadb202a645d43bfc7eac7e60e57e52b0e5adca44310c3814e7bd3ca64094215a873ea4bcc88aa08fb727357f9ff42813811e8032cd7398c8f0cc3e3cf24cef052d05e470aa94f0708b062ebb9257c8a509a984b538ecdac176e38536ceadaff989aa5b244fbba46bb3bbc3ed7a93ca3c32dad715abe62fe3456fcc50c493510161092390fc90dabfa5b86baaec2532e4a495f864148972b293747fa1d77f55fe3a2cd09d70a7637b1bf6ebbd68402155d43030f0e01ab3d5d93b0708124518cc4dbdd7b960b5e2c3c60a76c5595ce15a348d43f2d7f771781cdb8038ac4fa93267cc34a776b33d5dd0e8e7ef489f831d458408f0d8f6f66c63cfda3168176aecc6cc6b18f5cfc06cca845ad8a308e2bf35592bb4f66ef48645318de2e87b25fae3113c7aef488f285108c6f5a9627fe5986a4fdd08da6f953ff0b807d81beeaa3dbe23b5b254b4deae528339657c253ae65bad541749dfff1d988389e3c10e4bbdf5b80a9a2205ea3cec2d488538f13f9f03e08ae65f9a3bfc451ed6f25f0e055239b76ee7098fa1bad5632a26d560bc42626f8d3f8f0f5d1261f79b85ab19c8006dff99818fea9b5484af944431bd87e0e3e36a4bb47e70d24901b8cac2833cf45bdaa9d7bf74396581694057522ce62b7045227704ed626d3dd30a9f521c5db98a4193a724637eeee5809dc65db603e2df2cfe8c20bb66903bb1134f5db3b0b0c4267ebe0c272cd021c5321af66ba2556ee0bafa88124aeaa212166fce63ff5915c0e7b1332dfe81926851b5743f6d4dffebd5dde1823a537d817a45e0bf1c26f8d98bb33f7cd8dd95cd70b6894e21daf497444c37d487f8252e088d4808c2fce8f1f33853464e9b8bf968f84681f3e97849f906d236eda779927decb693886e43c0b91596ef416321b4aecb1a728f23d27c84d27fc2807de902656705ea9dc226d31a22200f9a53312d99f34e401361951328866c51517ed9cb7e41f43b37324c083315e020223ca6368c5c950eb607cb71868ff7a2c99921d23de3a8639dff5f0131b351b4932ad8e8cf3fd246c0f3b1ee562d29e706f35e97680d1c4bf030c36cad95ff9bc75d8bf9196360a397f0e1c5168961d1f057d739e78723b2b9502d184170ed4be84551676b735128987cad0898df22ab4aca11cb14915eb6a72982a762991b3f63134b5cda19c8fe04a03ff9a282a99be0a8b7c72588217604fe360d8d141c94af0c530dd11160073e2c18ade8522cd98b70297ed1e42e31650525f32931960a97e66e7f3bd05cac2bf2be20d983853c1f422b399cbaa9c4a04d47982ed9975e70d3012277d19c40d0e96f8aea54021f1d22e6bb016b019a0e09299fad5a8c469e3dac2250b73323ca4b12c6fe82a02c1c674b7d38db5a9a60ffcf2a58801fa95daf0c5bf9135464b5f06eec40c0c2bec70512746e6a499a572ee34b7fe607b53b9ba2f2eb99baa43cd4242db86204707e005f34b3ebe6ada7e3db9bacc60dab3771c1278149b409ee29a54f9f566e4fb916186c06cd8faee222be30bfcd42a18a205aaf91625762a986567123834471cf9ec45eac27dd79bed8c6bea7bea9c67c027de9d22be3c3cb73def0f81526578f412e696d9f755f6053ecf06f1b701b5b1de88b2456139b8f64f10bd11ab3c05e0577e8b51c8f78d324cc39d409005e09a50f9be02608dbaf94d49bd466ae2f46960119afcfda6f3dc9eb52b34d9a50baa91c5fb357ecf583864312a68f9169fe07d01a0f174acb821e1bdbec9571f19f4e2bfa48535de9ce337c440cd842a02746b161c30efde226dcc3790e70c05d020822bc67bcba5d0bec420bd1dc37693415572134dfc4f1d678ec5733988226ad1446eb8148faacb56365522ba478d7346953ff0b29ad42093d3ae702e10af16a81fed7abd90450929401146dd9a459a4e8c7b2bcbdbe57a36ce2f417131f0bcf4b97edb21cdb657aa09ded481980aa1e434c5570f5eead23f88c2061e5610e9ce0b889dcbec81ddc0d6c85df81c6cae57ce8fd2c731ccab5120c6394ec4a26d3995242027e1a8419032e7ecc7da4f106c17c3524019c0dd9e5a261aff10b5d3b9993d22b1fc7188b5667d3b4e01725c0e417fe33d199520aa9797c443c8a29505c871bea6bb376be403ee56f61c18133ba77b8b4e217fe3715db9b1da426b373286929335f4fcedb8667bddd109fed7ff8c334177946b866258bef565e22d5a6d047a7d877f39f4cf93fdae9e3c49e9de8917fb6dbe35bac749dcdd23b5dc67630b55d025f9e634268297ba7c5afc2068d066d41e5635b7f85ef710a758eefe547dba35c7751eb2bc79aab562b839d1c2e804bd9a8ba7359464c4ab345b4c82bef7acd9f250fdcc6c9481b76c0251a14b54cbf476c6daa309a4e1c53223340eb301c8a6f73e5b6411b833fe6d95e19c5a7f80e69dff7d96cefb1c62d6644110374ab4e6117d56781a8d6aa86c6488a9e5a030171a06f376c7856c6ef250b7243b96f4c44576d18b6fba54a8707fcd82ec8453c3869d486ab7a8a02fe6fcfdb36435657debdcdc7930bb1bff1cbc36d59843208e91dce8d88b6e92afb77614a869c48869c046eca3ea938226ee7c810ed76ea46bf233385ad58c51c605bd553dcb9e2d9c304c5b19f18b8aa9624db751d27a2785c0041b54015d127ec7822b1da39497e1a0c426f47b181b15d41dec3053c79107311692854182ede33d85220b1530a1194c4456fd6be9867ef2c2cf9217fde85f74c771919f1a05b0c71c19fac138ce8885bbcf04e41beabf5f77bd839a2e2d9381dcb8923240faa5305e52d655d85ba1b45456279faccf9efbe1062644fca2c445fb4f9500dd9488fe7d4e56b46d3efc049ce4b44d90e2658a5eff0ef2ca68bbf6112223ac36f3a26d12ed071811a47aa42fdfd99c9f94680a360c69cb2787a697acba7ad457d51a0fd190f06ed665d18b02659d3f08a9e0b129d323eae8a8c6825566973a8257c6ef911287d6482d4a27299f1d5ec4e248e21ed191e546297cbeb02fcd76aa3d64eccd85e9d7650d5d7abdf1d4ba7d3be487c5592aa9d6d60e750b4a884d3a0e81f701775934ce4419876b0a62193e308b20876e01942d2c0fd881fe1e4747c7aa33cf29339d6cce0d585afc971337d5810ac43d82ca270deddebb73c762dc2b91184d7511015563f408a08f740bddf65c5d6a2f14be5995f52d5b89eb8c645704fa4763c41ef0d5941542c7bc2a8194018b4f1f99ab7f62b4c2df3fee582e551488bf6db210ba7160f9517534dcdf3461384eae478798f8417a22c5aed4b8016acd4c4643b4800e9823ed24d4083e00427e987b75909eee80d87e792d22ab779c31684d0eb9deadee3d53e1d6518f2bc845bc13fe0b290bb4e8709357c5fff4c944dfd235c64bc414599a2a608891aa5a2123a21e2df8f39f3962967d434c2df25a9c6ec3ef323f975462af351cd061fdfe790f4ec8d939374dc0c6e0ee6b04364976c5399fc2c95c5b339aefa9d1f129f8ea20fbadc5f28f1274aefdf526b59c0335e2e0176108adb105afefe07df100ae047ec9d8925d950b9b26d1f6f8c134e1807545455f73e1398459f5d412e24ac6c9d97ac20650495c86d366d72f325c1ea549e0d27a08e77091e3240943eeb58c454208e13d4df33db2e3a874d68565c08a24031fe23aac95d049655ba457fc4bd3738a3f56445393738324b19cc7fec0ccee30e3ce9af21cbd33c6bd041002fb307740d9229aa3ff60768e0c453198da33c42c10afa4b0e3c74930f65967feff50499d5c4ef15bc11315feb85eabba2cb11311f493ca7fa19fffd586ec2dde1c2dbf59ac97f8c2ecbaf9eab77496508e1000e597f5246161ecdd24a5d1b3e7541a07aa80c93f880d8a01109ae736ddf77dd4f761bb226c4c0448687a300a3d625d5f8cb7ee6f7eb9fc8efd29effee901265db2981dace40116fd400f2783e1bb50820a72716e4b6338a2a03c9cbc1519effd77e79114a9a4581de69dacb13c215b281308df67e7a2e459450035d406030257435d45325693cd26ee856b32e2cfef9fe35db5d868071fbbd5cab3a85143ae97917b15eb5a955b2fada6469e534ddf669ab045835dd15cab8bf5131999c269e387fb4a8294f57594526e40a769e7897a4bc408f11ed2a9751ee8f8c4344b4593fd1d6ae61549e5e81d3db8a02a52a727a4b0e213a2fe1acc2181fd895f476a3c793759853515ce904b79e23cdc0da20f0c0fa3a90cd1f543a323999af8c7274fcef545dd982337ea89a2444158009a9b01ef545a5ccee3828bb5a72364dad1214fbef785c4e16831aacd8bedfc631175258bd255f9a5c7f6ecac145dcc57818922cc3bceca7ffd274c722ec5b40039ebab3cd920261d5256130c5349b472033c3f75118d19ed52d33ac3f235830a81cc30d6bbdb3df1ba9e1de6469f14634434e543d09612ec601490e8acfd6f1b1d295a97cb5f48e069c206dcd8a2bcf897c03814b82df4eeb480b4cfe3c9a5de0571c4c5483ebf46d81e0929f3a567f40c8d9a2effb487ef1c0fd0c240f41008bed0d35462bd7a88cc0a99ba04b660f741d80a724bd42f6031e18a269200848fbeaa159bd2fd85968c5d9d90ab7b170fd1ce1fbbb3538dd41a2539fc8b989a4810c4ac1ce7a09fac3836a2e74dff6d0a14ab9094bad3fcfbcdb80878e2863f929a2acde6b7b9727eda53e81f63dc7b0d63f70c1baf33b6e583eb9bbd60fbb2e75f2c0aeb0cc4dc54800ec133a90cbc32d5314c665f456d2b66bbd0431791ab12d28ff32de48f46157b4ffd29c2dc37aa6733644e82a0dc53effaad446a285b64e64ea656b21cfa4a8e01512ca4c2165f199410ebab7503a0fe4f60b28d14c31820aac8187ca0cfd848fa81eaa4e9cca73648cf0af79fd18c6cc7a3745cd6745694efea4f0667bba6aaf2d9846b9238bfa04f4be83fbc53d5b879b0e0585804405ddb884ff6a8a68c0bbcd69d3f2bc2ed7345a5601d66f3fa2adfcbdd371462a1891d9327add225374a380e32c1c0e3e0dc0ee21602fdea849456735b8878511531b85c73a85cd117"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x1c\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "d9362d224fc9a4e8133f0ab10674010d57ced621a1c1bb1350adf27078677b6c7c33214eeab2a970af47261c8817be3f481f8dbe36a37b45a34adba7c1a2377fdcee081be2257c9cf871da747ff259c3504ac4d0e90cd29256f6115cb4fb4286c7546020d9a5968d22ab83bd741f27f44d74661f8ae534908c2a8aadea13703ab98b7932bbe618531cbb3ada8681daae56e8fae71747879dbc97be55888315509b0095f0417ceb975b0cc08bb966e50ac75f380aee9eddaccb183309bf839e096f"}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "41461afb4e26d1c8a1b0af6244d47d85b68e2e107811e86f93ee3b2ba748d7bc03f85114cc0786d18b54e3af3424f1825c9dadb67847734fbbed3b2bba0352901fd163239acdf2a0d39ee24909f06850204ae2f1ff05e20b21025e6bdb75beb7e109b56a53fea60d07a7010705a424284b023045806493cba23f2ca96e695a61c88fe69807bd541ede09f9f328a701d11d07320d1d8cae8b9881972b302f79fdf911c7557445a7555856488e0569ebac0871a8ad7f5056d25b81d8b5a22ac18880"}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "d5200831cfe4d8e062e21e0d677f489839c7eaf9e6928c4b289b0cf771e39d472d7146c9ae6ce14cc3e0558eaa30a3328d40102f42028d70691992bca86595f8f59d5e197351fa97db6b33209e66e15f9168f0fc98a10128523d2f3f0e68d01529cc6f768b2250ee63c8c0ceef"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-[}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{&[\xf0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'd\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_MODES={0x710, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x705, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 05:24:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={r1, 0x0, 0x1, "0e"}, 0x9) 05:24:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe8, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="36e736421b8ddc5cbab92e43f04b329c"}]}]}, 0x34}}, 0x0) 05:24:07 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 05:24:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 05:24:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 05:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={0x0}, 0x1, 0x0, 0x2eed}, 0x0) 05:24:07 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, 0x0, 0x0) 05:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x76, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:07 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 05:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:24:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x14, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, 0x0, 0x0) 05:24:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @phonet, @in={0x2, 0x0, @local}, @l2={0x1f, 0x0, @fixed, 0x0, 0x1}}) 05:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) 05:24:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, 0x0, 0x0) 05:24:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xd4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002b80)={&(0x7f0000002600)=@id, 0x10, 0x0}, 0x0) 05:24:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$pptp(r0, 0x0, 0x0) 05:24:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f0000000080)) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 05:24:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='jbd2_write_superblock\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) [ 201.791071][T12088] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000012c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x44054) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 201.944485][T12101] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010062, 0x0) [ 201.988858][T12102] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null]}, 0x48) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) [ 202.118251][T12102] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 05:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getpeername(r0, 0x0, 0x0) [ 202.165802][T12118] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 05:24:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='jbd2_write_superblock\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x10, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:24:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) [ 202.345410][T12127] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5d, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "f3940757018282696b7e690e78cf6420ac"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0xb14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x9c1, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xec4}}, 0x0) 05:24:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='jbd2_write_superblock\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x10, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) [ 202.461155][T12138] sctp: [Deprecated]: syz-executor.0 (pid 12138) Use of int in max_burst socket option. [ 202.461155][T12138] Use struct sctp_assoc_value instead 05:24:09 executing program 5: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="dc020000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fd", @ANYRES32], 0x2dc}}, 0x0) 05:24:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x90) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 05:24:09 executing program 5: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="01", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x39, &(0x7f00000001c0)=""/57, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x49) 05:24:09 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000005c80)) 05:24:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 05:24:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:09 executing program 5: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) [ 202.839278][T12165] can: request_module (can-proto-0) failed. 05:24:09 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x56, 0x0, 0x0) [ 202.885604][T12165] can: request_module (can-proto-0) failed. 05:24:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x56, 0x40012062, 0x0) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5d, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "f3940757018282696b7e690e78cf6420acfc4f00b22690daa4"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0x13fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x4b, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbff532"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x1c\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "d9362d224fc9a4e8133f0ab10674010d57ced621a1c1bb1350adf27078677b6c7c33214eeab2a970af47261c8817be3f481f8dbe36a37b45a34adba7c1a2377fdcee081be2257c9cf871da747ff259c3504ac4d0e90cd29256f6115cb4fb4286c7546020d9a5968d22ab83bd741f27f44d74661f8ae534908c2a8aadea13703ab98b7932bbe618531cbb3ada8681daae56e8fae71747879dbc97be55888315509b0095f0417ceb975b0cc08bb966e50ac75f380aee9eddaccb183309bf839e096f"}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "41461afb4e26d1c8a1b0af6244d47d85b68e2e107811e86f93ee3b2ba748d7bc03f85114cc0786d18b54e3af3424f1825c9dadb67847734fbbed3b2bba0352901fd163239acdf2a0d39ee24909f06850204ae2f1ff05e20b21025e6bdb75beb7e109b56a53fea60d07a7010705a424284b023045806493cba23f2ca96e695a61c88fe69807bd541ede09f9f328a701d11d07320d1d8cae8b9881972b302f79fdf911c7557445a7555856488e0569ebac0871a8ad7f5056d25b81d8b5a22ac18880"}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "d5200831cfe4d8e062e21e0d677f489839c7eaf9e6928c4b289b0cf771e39d472d7146c9ae6ce14cc3e0558eaa30a3328d40102f42028d70691992bca86595f8f59d5e197351fa97db6b33209e66e15f9168f0fc98a10128523d2f3f0e68d01529cc6f768b2250ee63c8c0ceef"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-[}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{&[\xf0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'd\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_MODES={0x710, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x705, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 05:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x60, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea5a8ccb"}, @ETHTOOL_A_WOL_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "f3940757018282696b7e690e78cf6420acfc4f00b22690daa4"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0xb20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbf"}, @ETHTOOL_A_BITSET_VALUE={0x9d1, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0xc0}, 0x10) 05:24:09 executing program 5: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:24:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:24:09 executing program 4: socket$inet(0x2, 0x1, 0x9) 05:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5e, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea5a"}, @ETHTOOL_A_WOL_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "f3940757018282696b7e690e78cf6420acfc4f00b22690daa4"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0xb20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x4a, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbff5"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0x9d2, 0x4, "d9f4b68687a8921f627ec9e5cb06fc6bce20fcf389e016d4923dbea3ca8865a01c1893bb47e65560d2b7e38c243139158ebe539992e6039ce762776f8e91261c84cb3b220261ffd8ec113cda9529014b150bff28d725da4f6a2a904a35a0ced3f2e09767f114c560131838ff8edcb915a3ed970aa12703b653b5dd194eb757bd6a6b374e19aac19ca5b873dbcc2cfec32d5f8e7d79069cb1035c15691db9b6ecc3b94793a522c9f39d74ab14151c783aedcb8bb79a24019105a48b2e1648785a798223b8ea09b0782e04c2109b8f311dbb44dd311384c11d4e4a04980d2687bea821a3d05358f874145e561c70b3879e85bd12ea77fa69f3b0e9d0d8d5b382eb68318fc0e75e4f9191f7b7539c35e6a539fa58a463fc21fde978091630314d46a4b1606ec87c15da981c79ff36dc610dd6b30f166699e927e7262cc4f2fdacee4851bb959a12d6b5118a1e13b24a26a4e31f2a9b689be43c71d673d1acd0d5a331b9e87aa78d6cf69759fa83e394f4fe7dd6f22874acd94377fa967d893da08cf6c5f45b45fa44c7c0d76c8b50d9db1766aa06760b9d4a9f829425ac82b6005143da38e9275bd23202663be0567d99e44376898145fe182427a8dd78dbb972b5b0c99d067bc0c4ccef9fb5d36c3c29bb447530cdaa962f249ab2b2c88b340375cac31506f3bd62692794855ccb8aea1224330b6d92086858fc31976db8543e28cadb202a645d43bfc7eac7e60e57e52b0e5adca44310c3814e7bd3ca64094215a873ea4bcc88aa08fb727357f9ff42813811e8032cd7398c8f0cc3e3cf24cef052d05e470aa94f0708b062ebb9257c8a509a984b538ecdac176e38536ceadaff989aa5b244fbba46bb3bbc3ed7a93ca3c32dad715abe62fe3456fcc50c493510161092390fc90dabfa5b86baaec2532e4a495f864148972b293747fa1d77f55fe3a2cd09d70a7637b1bf6ebbd68402155d43030f0e01ab3d5d93b0708124518cc4dbdd7b960b5e2c3c60a76c5595ce15a348d43f2d7f771781cdb8038ac4fa93267cc34a776b33d5dd0e8e7ef489f831d458408f0d8f6f66c63cfda3168176aecc6cc6b18f5cfc06cca845ad8a308e2bf35592bb4f66ef48645318de2e87b25fae3113c7aef488f285108c6f5a9627fe5986a4fdd08da6f953ff0b807d81beeaa3dbe23b5b254b4deae528339657c253ae65bad541749dfff1d988389e3c10e4bbdf5b80a9a2205ea3cec2d488538f13f9f03e08ae65f9a3bfc451ed6f25f0e055239b76ee7098fa1bad5632a26d560bc42626f8d3f8f0f5d1261f79b85ab19c8006dff99818fea9b5484af944431bd87e0e3e36a4bb47e70d24901b8cac2833cf45bdaa9d7bf74396581694057522ce62b7045227704ed626d3dd30a9f521c5db98a4193a724637eeee5809dc65db603e2df2cfe8c20bb66903bb1134f5db3b0b0c4267ebe0c272cd021c5321af66ba2556ee0bafa88124aeaa212166fce63ff5915c0e7b1332dfe81926851b5743f6d4dffebd5dde1823a537d817a45e0bf1c26f8d98bb33f7cd8dd95cd70b6894e21daf497444c37d487f8252e088d4808c2fce8f1f33853464e9b8bf968f84681f3e97849f906d236eda779927decb693886e43c0b91596ef416321b4aecb1a728f23d27c84d27fc2807de902656705ea9dc226d31a22200f9a53312d99f34e401361951328866c51517ed9cb7e41f43b37324c083315e020223ca6368c5c950eb607cb71868ff7a2c99921d23de3a8639dff5f0131b351b4932ad8e8cf3fd246c0f3b1ee562d29e706f35e97680d1c4bf030c36cad95ff9bc75d8bf9196360a397f0e1c5168961d1f057d739e78723b2b9502d184170ed4be84551676b735128987cad0898df22ab4aca11cb14915eb6a72982a762991b3f63134b5cda19c8fe04a03ff9a282a99be0a8b7c72588217604fe360d8d141c94af0c530dd11160073e2c18ade8522cd98b70297ed1e42e31650525f32931960a97e66e7f3bd05cac2bf2be20d983853c1f422b399cbaa9c4a04d47982ed9975e70d3012277d19c40d0e96f8aea54021f1d22e6bb016b019a0e09299fad5a8c469e3dac2250b73323ca4b12c6fe82a02c1c674b7d38db5a9a60ffcf2a58801fa95daf0c5bf9135464b5f06eec40c0c2bec70512746e6a499a572ee34b7fe607b53b9ba2f2eb99baa43cd4242db86204707e005f34b3ebe6ada7e3db9bacc60dab3771c1278149b409ee29a54f9f566e4fb916186c06cd8faee222be30bfcd42a18a205aaf91625762a986567123834471cf9ec45eac27dd79bed8c6bea7bea9c67c027de9d22be3c3cb73def0f81526578f412e696d9f755f6053ecf06f1b701b5b1de88b2456139b8f64f10bd11ab3c05e0577e8b51c8f78d324cc39d409005e09a50f9be02608dbaf94d49bd466ae2f46960119afcfda6f3dc9eb52b34d9a50baa91c5fb357ecf583864312a68f9169fe07d01a0f174acb821e1bdbec9571f19f4e2bfa48535de9ce337c440cd842a02746b161c30efde226dcc3790e70c05d020822bc67bcba5d0bec420bd1dc37693415572134dfc4f1d678ec5733988226ad1446eb8148faacb56365522ba478d7346953ff0b29ad42093d3ae702e10af16a81fed7abd90450929401146dd9a459a4e8c7b2bcbdbe57a36ce2f417131f0bcf4b97edb21cdb657aa09ded481980aa1e434c5570f5eead23f88c2061e5610e9ce0b889dcbec81ddc0d6c85df81c6cae57ce8fd2c731ccab5120c6394ec4a26d3995242027e1a8419032e7ecc7da4f106c17c3524019c0dd9e5a261aff10b5d3b9993d22b1fc7188b5667d3b4e01725c0e417fe33d199520aa9797c443c8a29505c871bea6bb376be403ee56f61c18133ba77b8b4e217fe3715db9b1da426b373286929335f4fcedb8667bddd109fed7ff8c334177946b866258bef565e22d5a6d047a7d877f39f4cf93fdae9e3c49e9de8917fb6dbe35bac749dcdd23b5dc67630b55d025f9e634268297ba7c5afc2068d066d41e5635b7f85ef710a758eefe547dba35c7751eb2bc79aab562b839d1c2e804bd9a8ba7359464c4ab345b4c82bef7acd9f250fdcc6c9481b76c0251a14b54cbf476c6daa309a4e1c53223340eb301c8a6f73e5b6411b833fe6d95e19c5a7f80e69dff7d96cefb1c62d6644110374ab4e6117d56781a8d6aa86c6488a9e5a030171a06f376c7856c6ef250b7243b96f4c44576d18b6fba54a8707fcd82ec8453c3869d486ab7a8a02fe6fcfdb36435657debdcdc7930bb1bff1cbc36d59843208e91dce8d88b6e92afb77614a869c48869c046eca3ea938226ee7c810ed76ea46bf233385ad58c51c605bd553dcb9e2d9c304c5b19f18b8aa9624db751d27a2785c0041b54015d127ec7822b1da39497e1a0c426f47b181b15d41dec3053c79107311692854182ede33d85220b1530a1194c4456fd6be9867ef2c2cf9217fde85f74c771919f1a05b0c71c19fac138ce8885bbcf04e41beabf5f77bd839a2e2d9381dcb8923240faa5305e52d655d85ba1b454"}]}]}, 0xec4}}, 0x0) 05:24:09 executing program 5: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5d, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "f3940757018282696b7e690e78cf6420ac"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0xb14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x9c1, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xfffffdef}}, 0x0) 05:24:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x10}) 05:24:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 05:24:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 05:24:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x16f}, 0x40) 05:24:10 executing program 5: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000015c0)) [ 203.373864][T12210] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 05:24:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 05:24:10 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x92fd3d1dc93732ee) 05:24:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:24:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x5d, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "f3940757018282696b7e690e78cf6420ac"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0xb14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x9c1, 0x4, "d9f4b68687a8921f627ec9e5cb06fc6bce20fcf389e016d4923dbea3ca8865a01c1893bb47e65560d2b7e38c243139158ebe539992e6039ce762776f8e91261c84cb3b220261ffd8ec113cda9529014b150bff28d725da4f6a2a904a35a0ced3f2e09767f114c560131838ff8edcb915a3ed970aa12703b653b5dd194eb757bd6a6b374e19aac19ca5b873dbcc2cfec32d5f8e7d79069cb1035c15691db9b6ecc3b94793a522c9f39d74ab14151c783aedcb8bb79a24019105a48b2e1648785a798223b8ea09b0782e04c2109b8f311dbb44dd311384c11d4e4a04980d2687bea821a3d05358f874145e561c70b3879e85bd12ea77fa69f3b0e9d0d8d5b382eb68318fc0e75e4f9191f7b7539c35e6a539fa58a463fc21fde978091630314d46a4b1606ec87c15da981c79ff36dc610dd6b30f166699e927e7262cc4f2fdacee4851bb959a12d6b5118a1e13b24a26a4e31f2a9b689be43c71d673d1acd0d5a331b9e87aa78d6cf69759fa83e394f4fe7dd6f22874acd94377fa967d893da08cf6c5f45b45fa44c7c0d76c8b50d9db1766aa06760b9d4a9f829425ac82b6005143da38e9275bd23202663be0567d99e44376898145fe182427a8dd78dbb972b5b0c99d067bc0c4ccef9fb5d36c3c29bb447530cdaa962f249ab2b2c88b340375cac31506f3bd62692794855ccb8aea1224330b6d92086858fc31976db8543e28cadb202a645d43bfc7eac7e60e57e52b0e5adca44310c3814e7bd3ca64094215a873ea4bcc88aa08fb727357f9ff42813811e8032cd7398c8f0cc3e3cf24cef052d05e470aa94f0708b062ebb9257c8a509a984b538ecdac176e38536ceadaff989aa5b244fbba46bb3bbc3ed7a93ca3c32dad715abe62fe3456fcc50c493510161092390fc90dabfa5b86baaec2532e4a495f864148972b293747fa1d77f55fe3a2cd09d70a7637b1bf6ebbd68402155d43030f0e01ab3d5d93b0708124518cc4dbdd7b960b5e2c3c60a76c5595ce15a348d43f2d7f771781cdb8038ac4fa93267cc34a776b33d5dd0e8e7ef489f831d458408f0d8f6f66c63cfda3168176aecc6cc6b18f5cfc06cca845ad8a308e2bf35592bb4f66ef48645318de2e87b25fae3113c7aef488f285108c6f5a9627fe5986a4fdd08da6f953ff0b807d81beeaa3dbe23b5b254b4deae528339657c253ae65bad541749dfff1d988389e3c10e4bbdf5b80a9a2205ea3cec2d488538f13f9f03e08ae65f9a3bfc451ed6f25f0e055239b76ee7098fa1bad5632a26d560bc42626f8d3f8f0f5d1261f79b85ab19c8006dff99818fea9b5484af944431bd87e0e3e36a4bb47e70d24901b8cac2833cf45bdaa9d7bf74396581694057522ce62b7045227704ed626d3dd30a9f521c5db98a4193a724637eeee5809dc65db603e2df2cfe8c20bb66903bb1134f5db3b0b0c4267ebe0c272cd021c5321af66ba2556ee0bafa88124aeaa212166fce63ff5915c0e7b1332dfe81926851b5743f6d4dffebd5dde1823a537d817a45e0bf1c26f8d98bb33f7cd8dd95cd70b6894e21daf497444c37d487f8252e088d4808c2fce8f1f33853464e9b8bf968f84681f3e97849f906d236eda779927decb693886e43c0b91596ef416321b4aecb1a728f23d27c84d27fc2807de902656705ea9dc226d31a22200f9a53312d99f34e401361951328866c51517ed9cb7e41f43b37324c083315e020223ca6368c5c950eb607cb71868ff7a2c99921d23de3a8639dff5f0131b351b4932ad8e8cf3fd246c0f3b1ee562d29e706f35e97680d1c4bf030c36cad95ff9bc75d8bf9196360a397f0e1c5168961d1f057d739e78723b2b9502d184170ed4be84551676b735128987cad0898df22ab4aca11cb14915eb6a72982a762991b3f63134b5cda19c8fe04a03ff9a282a99be0a8b7c72588217604fe360d8d141c94af0c530dd11160073e2c18ade8522cd98b70297ed1e42e31650525f32931960a97e66e7f3bd05cac2bf2be20d983853c1f422b399cbaa9c4a04d47982ed9975e70d3012277d19c40d0e96f8aea54021f1d22e6bb016b019a0e09299fad5a8c469e3dac2250b73323ca4b12c6fe82a02c1c674b7d38db5a9a60ffcf2a58801fa95daf0c5bf9135464b5f06eec40c0c2bec70512746e6a499a572ee34b7fe607b53b9ba2f2eb99baa43cd4242db86204707e005f34b3ebe6ada7e3db9bacc60dab3771c1278149b409ee29a54f9f566e4fb916186c06cd8faee222be30bfcd42a18a205aaf91625762a986567123834471cf9ec45eac27dd79bed8c6bea7bea9c67c027de9d22be3c3cb73def0f81526578f412e696d9f755f6053ecf06f1b701b5b1de88b2456139b8f64f10bd11ab3c05e0577e8b51c8f78d324cc39d409005e09a50f9be02608dbaf94d49bd466ae2f46960119afcfda6f3dc9eb52b34d9a50baa91c5fb357ecf583864312a68f9169fe07d01a0f174acb821e1bdbec9571f19f4e2bfa48535de9ce337c440cd842a02746b161c30efde226dcc3790e70c05d020822bc67bcba5d0bec420bd1dc37693415572134dfc4f1d678ec5733988226ad1446eb8148faacb56365522ba478d7346953ff0b29ad42093d3ae702e10af16a81fed7abd90450929401146dd9a459a4e8c7b2bcbdbe57a36ce2f417131f0bcf4b97edb21cdb657aa09ded481980aa1e434c5570f5eead23f88c2061e5610e9ce0b889dcbec81ddc0d6c85df81c6cae57ce8fd2c731ccab5120c6394ec4a26d3995242027e1a8419032e7ecc7da4f106c17c3524019c0dd9e5a261aff10b5d3b9993d22b1fc7188b5667d3b4e01725c0e417fe33d199520aa9797c443c8a29505c871bea6bb376be403ee56f61c18133ba77b8b4e217fe3715db9b1da426b373286929335f4fcedb8667bddd109fed7ff8c334177946b866258bef565e22d5a6d047a7d877f39f4cf93fdae9e3c49e9de8917fb6dbe35bac749dcdd23b5dc67630b55d025f9e634268297ba7c5afc2068d066d41e5635b7f85ef710a758eefe547dba35c7751eb2bc79aab562b839d1c2e804bd9a8ba7359464c4ab345b4c82bef7acd9f250fdcc6c9481b76c0251a14b54cbf476c6daa309a4e1c53223340eb301c8a6f73e5b6411b833fe6d95e19c5a7f80e69dff7d96cefb1c62d6644110374ab4e6117d56781a8d6aa86c6488a9e5a030171a06f376c7856c6ef250b7243b96f4c44576d18b6fba54a8707fcd82ec8453c3869d486ab7a8a02fe6fcfdb36435657debdcdc7930bb1bff1cbc36d59843208e91dce8d88b6e92afb77614a869c48869c046eca3ea938226ee7c810ed76ea46bf233385ad58c51c605bd553dcb9e2d9c304c5b19f18b8aa9624db751d27a2785c0041b54015d127ec7822b1da39497e1a0c426f47b181b15d41dec3053c79107311692854182ede33d85220b1530a1194c4456fd6be9867ef2c2cf9217fde85f74c771919f1a05b0c71c19fac138ce8885bbcf04e41beabf5f77bd839a2e2d9381"}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xec4}}, 0x0) 05:24:10 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 05:24:10 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 05:24:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f0000008540)={0x1ec4, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_SOPASS={0x60, 0x3, "d7ab6d9886a8f693189f26ab605e245978b4ffd2819791393fe8800137b1fc760f36eaedce0863d9eb076c5e74512a52533e596c0f9a75e0d31bd7fe93bc6b3e5425e256b12c3edbe54a05454275b334eeb6002df1c3a3dbea5a8ccb"}, @ETHTOOL_A_WOL_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "f3940757018282696b7e690e78cf6420acfc4f00b22690daa4"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "d0a8dc273b9e9756a5824efc809d43262f51c0f8e41beb8d1180d8a5fb7e0a0e600311486c16be3fa7a433eeff308c8ee83a203fe49e04c3fb91376d94b5240c1bef09bc95bfe60c18c73234e51204be042f9f73436752015faf66f4734f2e130d6dedff092dc952ed2a8fa7b0f7ab1b2855b3792f2db982021898aedfcdb1a977ec45f080501d3c16a89a3ca70de386ce78d4dcecfef24b2f1e4336481a4ffdd51f08c1c25b8548cf2ba53f1ac9de1744dbf4ce0e99d31dac89e0463b13c0338e04ccf912d089f4cdea31d91e2e57e4b28e363b52cd63325ffa449e2f"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-\\-q,#+!-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*+#)#/(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "df4131fb68712a30227d164fab65981e4a2176b4fa95cc41c8e8e9d7355548a60d39cca5a5ecaf66c9eb71778b22c843c99d6debd7e3ee91600b92e2662242544b3255eb28f05a6041b77f7bffca306d9d943fe756d5e17213b140b522da13081dbd04f4240ef1724db0212dcfab3e91b3e97f7e3d6f19968a284d526b00cff07f4452571e"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a7ddda0825b40b24e261846eff2ee108bb58073e8e1423f6dd05dc5561295f60380d86aabc4eb8f4383342d847d900c73ef42c4fc9d30526bf7b1fafad15daf7229099f8a063060f12d7a4f097edb1621cb5396457e8a1a7c849b7b0932ecdf0ccc374b0fbcaef0f99f48cb8ea532d6ea0ce929cd5"}]}, @ETHTOOL_A_WOL_MODES={0x13ec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "dc74786bc9168a4c4b66464938e33f71d4f335c3c48a3b409311d9a73697f782aa5202d1865474e066d97ab433c3fd420080f0b274a3bc9b42bb957dc79b5e5f4598823c98e96295d23baba2e6a4dd7a7eb6471c48eed0f3995e532faae312910cbac47d16e67e448aafc4d3e12206c33b591dc40984b7ae378a23c0a93f9b3ebd84a0dee6ee6c39a7ead45380acd85aa9e2cc965062decbec60df2e57b2cf3ab258f65a330a69cdc7a3553d76dcd27bc4259fcb5e9a10473e26e042eafbada9f1ac25742183ae057a987443ad07d129c1a9dea809453b58327dc48b658aeacac2b50f5f881d38179ce48ba12b"}, @ETHTOOL_A_BITSET_MASK={0x4a, 0x5, "55d33ade15368232a923f1ab1583286531bceadc13116d0d2e0339f0f32725aee7fd89fa4ee3ce1034f16d36a3be0fbc76b474a769cfedf18e45f9aa37f443b51ee1c83cbff5"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "d9f4b68687a8921f627ec9e5cb06fc6bce20fcf389e016d4923dbea3ca8865a01c1893bb47e65560d2b7e38c243139158ebe539992e6039ce762776f8e91261c84cb3b220261ffd8ec113cda9529014b150bff28d725da4f6a2a904a35a0ced3f2e09767f114c560131838ff8edcb915a3ed970aa12703b653b5dd194eb757bd6a6b374e19aac19ca5b873dbcc2cfec32d5f8e7d79069cb1035c15691db9b6ecc3b94793a522c9f39d74ab14151c783aedcb8bb79a24019105a48b2e1648785a798223b8ea09b0782e04c2109b8f311dbb44dd311384c11d4e4a04980d2687bea821a3d05358f874145e561c70b3879e85bd12ea77fa69f3b0e9d0d8d5b382eb68318fc0e75e4f9191f7b7539c35e6a539fa58a463fc21fde978091630314d46a4b1606ec87c15da981c79ff36dc610dd6b30f166699e927e7262cc4f2fdacee4851bb959a12d6b5118a1e13b24a26a4e31f2a9b689be43c71d673d1acd0d5a331b9e87aa78d6cf69759fa83e394f4fe7dd6f22874acd94377fa967d893da08cf6c5f45b45fa44c7c0d76c8b50d9db1766aa06760b9d4a9f829425ac82b6005143da38e9275bd23202663be0567d99e44376898145fe182427a8dd78dbb972b5b0c99d067bc0c4ccef9fb5d36c3c29bb447530cdaa962f249ab2b2c88b340375cac31506f3bd62692794855ccb8aea1224330b6d92086858fc31976db8543e28cadb202a645d43bfc7eac7e60e57e52b0e5adca44310c3814e7bd3ca64094215a873ea4bcc88aa08fb727357f9ff42813811e8032cd7398c8f0cc3e3cf24cef052d05e470aa94f0708b062ebb9257c8a509a984b538ecdac176e38536ceadaff989aa5b244fbba46bb3bbc3ed7a93ca3c32dad715abe62fe3456fcc50c493510161092390fc90dabfa5b86baaec2532e4a495f864148972b293747fa1d77f55fe3a2cd09d70a7637b1bf6ebbd68402155d43030f0e01ab3d5d93b0708124518cc4dbdd7b960b5e2c3c60a76c5595ce15a348d43f2d7f771781cdb8038ac4fa93267cc34a776b33d5dd0e8e7ef489f831d458408f0d8f6f66c63cfda3168176aecc6cc6b18f5cfc06cca845ad8a308e2bf35592bb4f66ef48645318de2e87b25fae3113c7aef488f285108c6f5a9627fe5986a4fdd08da6f953ff0b807d81beeaa3dbe23b5b254b4deae528339657c253ae65bad541749dfff1d988389e3c10e4bbdf5b80a9a2205ea3cec2d488538f13f9f03e08ae65f9a3bfc451ed6f25f0e055239b76ee7098fa1bad5632a26d560bc42626f8d3f8f0f5d1261f79b85ab19c8006dff99818fea9b5484af944431bd87e0e3e36a4bb47e70d24901b8cac2833cf45bdaa9d7bf74396581694057522ce62b7045227704ed626d3dd30a9f521c5db98a4193a724637eeee5809dc65db603e2df2cfe8c20bb66903bb1134f5db3b0b0c4267ebe0c272cd021c5321af66ba2556ee0bafa88124aeaa212166fce63ff5915c0e7b1332dfe81926851b5743f6d4dffebd5dde1823a537d817a45e0bf1c26f8d98bb33f7cd8dd95cd70b6894e21daf497444c37d487f8252e088d4808c2fce8f1f33853464e9b8bf968f84681f3e97849f906d236eda779927decb693886e43c0b91596ef416321b4aecb1a728f23d27c84d27fc2807de902656705ea9dc226d31a22200f9a53312d99f34e401361951328866c51517ed9cb7e41f43b37324c083315e020223ca6368c5c950eb607cb71868ff7a2c99921d23de3a8639dff5f0131b351b4932ad8e8cf3fd246c0f3b1ee562d29e706f35e97680d1c4bf030c36cad95ff9bc75d8bf9196360a397f0e1c5168961d1f057d739e78723b2b9502d184170ed4be84551676b735128987cad0898df22ab4aca11cb14915eb6a72982a762991b3f63134b5cda19c8fe04a03ff9a282a99be0a8b7c72588217604fe360d8d141c94af0c530dd11160073e2c18ade8522cd98b70297ed1e42e31650525f32931960a97e66e7f3bd05cac2bf2be20d983853c1f422b399cbaa9c4a04d47982ed9975e70d3012277d19c40d0e96f8aea54021f1d22e6bb016b019a0e09299fad5a8c469e3dac2250b73323ca4b12c6fe82a02c1c674b7d38db5a9a60ffcf2a58801fa95daf0c5bf9135464b5f06eec40c0c2bec70512746e6a499a572ee34b7fe607b53b9ba2f2eb99baa43cd4242db86204707e005f34b3ebe6ada7e3db9bacc60dab3771c1278149b409ee29a54f9f566e4fb916186c06cd8faee222be30bfcd42a18a205aaf91625762a986567123834471cf9ec45eac27dd79bed8c6bea7bea9c67c027de9d22be3c3cb73def0f81526578f412e696d9f755f6053ecf06f1b701b5b1de88b2456139b8f64f10bd11ab3c05e0577e8b51c8f78d324cc39d409005e09a50f9be02608dbaf94d49bd466ae2f46960119afcfda6f3dc9eb52b34d9a50baa91c5fb357ecf583864312a68f9169fe07d01a0f174acb821e1bdbec9571f19f4e2bfa48535de9ce337c440cd842a02746b161c30efde226dcc3790e70c05d020822bc67bcba5d0bec420bd1dc37693415572134dfc4f1d678ec5733988226ad1446eb8148faacb56365522ba478d7346953ff0b29ad42093d3ae702e10af16a81fed7abd90450929401146dd9a459a4e8c7b2bcbdbe57a36ce2f417131f0bcf4b97edb21cdb657aa09ded481980aa1e434c5570f5eead23f88c2061e5610e9ce0b889dcbec81ddc0d6c85df81c6cae57ce8fd2c731ccab5120c6394ec4a26d3995242027e1a8419032e7ecc7da4f106c17c3524019c0dd9e5a261aff10b5d3b9993d22b1fc7188b5667d3b4e01725c0e417fe33d199520aa9797c443c8a29505c871bea6bb376be403ee56f61c18133ba77b8b4e217fe3715db9b1da426b373286929335f4fcedb8667bddd109fed7ff8c334177946b866258bef565e22d5a6d047a7d877f39f4cf93fdae9e3c49e9de8917fb6dbe35bac749dcdd23b5dc67630b55d025f9e634268297ba7c5afc2068d066d41e5635b7f85ef710a758eefe547dba35c7751eb2bc79aab562b839d1c2e804bd9a8ba7359464c4ab345b4c82bef7acd9f250fdcc6c9481b76c0251a14b54cbf476c6daa309a4e1c53223340eb301c8a6f73e5b6411b833fe6d95e19c5a7f80e69dff7d96cefb1c62d6644110374ab4e6117d56781a8d6aa86c6488a9e5a030171a06f376c7856c6ef250b7243b96f4c44576d18b6fba54a8707fcd82ec8453c3869d486ab7a8a02fe6fcfdb36435657debdcdc7930bb1bff1cbc36d59843208e91dce8d88b6e92afb77614a869c48869c046eca3ea938226ee7c810ed76ea46bf233385ad58c51c605bd553dcb9e2d9c304c5b19f18b8aa9624db751d27a2785c0041b54015d127ec7822b1da39497e1a0c426f47b181b15d41dec3053c79107311692854182ede33d85220b1530a1194c4456fd6be9867ef2c2cf9217fde85f74c771919f1a05b0c71c19fac138ce8885bbcf04e41beabf5f77bd839a2e2d9381dcb8923240faa5305e52d655d85ba1b45456279faccf9efbe1062644fca2c445fb4f9500dd9488fe7d4e56b46d3efc049ce4b44d90e2658a5eff0ef2ca68bbf6112223ac36f3a26d12ed071811a47aa42fdfd99c9f94680a360c69cb2787a697acba7ad457d51a0fd190f06ed665d18b02659d3f08a9e0b129d323eae8a8c6825566973a8257c6ef911287d6482d4a27299f1d5ec4e248e21ed191e546297cbeb02fcd76aa3d64eccd85e9d7650d5d7abdf1d4ba7d3be487c5592aa9d6d60e750b4a884d3a0e81f701775934ce4419876b0a62193e308b20876e01942d2c0fd881fe1e4747c7aa33cf29339d6cce0d585afc971337d5810ac43d82ca270deddebb73c762dc2b91184d7511015563f408a08f740bddf65c5d6a2f14be5995f52d5b89eb8c645704fa4763c41ef0d5941542c7bc2a8194018b4f1f99ab7f62b4c2df3fee582e551488bf6db210ba7160f9517534dcdf3461384eae478798f8417a22c5aed4b8016acd4c4643b4800e9823ed24d4083e00427e987b75909eee80d87e792d22ab779c31684d0eb9deadee3d53e1d6518f2bc845bc13fe0b290bb4e8709357c5fff4c944dfd235c64bc414599a2a608891aa5a2123a21e2df8f39f3962967d434c2df25a9c6ec3ef323f975462af351cd061fdfe790f4ec8d939374dc0c6e0ee6b04364976c5399fc2c95c5b339aefa9d1f129f8ea20fbadc5f28f1274aefdf526b59c0335e2e0176108adb105afefe07df100ae047ec9d8925d950b9b26d1f6f8c134e1807545455f73e1398459f5d412e24ac6c9d97ac20650495c86d366d72f325c1ea549e0d27a08e77091e3240943eeb58c454208e13d4df33db2e3a874d68565c08a24031fe23aac95d049655ba457fc4bd3738a3f56445393738324b19cc7fec0ccee30e3ce9af21cbd33c6bd041002fb307740d9229aa3ff60768e0c453198da33c42c10afa4b0e3c74930f65967feff50499d5c4ef15bc11315feb85eabba2cb11311f493ca7fa19fffd586ec2dde1c2dbf59ac97f8c2ecbaf9eab77496508e1000e597f5246161ecdd24a5d1b3e7541a07aa80c93f880d8a01109ae736ddf77dd4f761bb226c4c0448687a300a3d625d5f8cb7ee6f7eb9fc8efd29effee901265db2981dace40116fd400f2783e1bb50820a72716e4b6338a2a03c9cbc1519effd77e79114a9a4581de69dacb13c215b281308df67e7a2e459450035d406030257435d45325693cd26ee856b32e2cfef9fe35db5d868071fbbd5cab3a85143ae97917b15eb5a955b2fada6469e534ddf669ab045835dd15cab8bf5131999c269e387fb4a8294f57594526e40a769e7897a4bc408f11ed2a9751ee8f8c4344b4593fd1d6ae61549e5e81d3db8a02a52a727a4b0e213a2fe1acc2181fd895f476a3c793759853515ce904b79e23cdc0da20f0c0fa3a90cd1f543a323999af8c7274fcef545dd982337ea89a2444158009a9b01ef545a5ccee3828bb5a72364dad1214fbef785c4e16831aacd8bedfc631175258bd255f9a5c7f6ecac145dcc57818922cc3bceca7ffd274c722ec5b40039ebab3cd920261d5256130c5349b472033c3f75118d19ed52d33ac3f235830a81cc30d6bbdb3df1ba9e1de6469f14634434e543d09612ec601490e8acfd6f1b1d295a97cb5f48e069c206dcd8a2bcf897c03814b82df4eeb480b4cfe3c9a5de0571c4c5483ebf46d81e0929f3a567f40c8d9a2effb487ef1c0fd0c240f41008bed0d35462bd7a88cc0a99ba04b660f741d80a724bd42f6031e18a269200848fbeaa159bd2fd85968c5d9d90ab7b170fd1ce1fbbb3538dd41a2539fc8b989a4810c4ac1ce7a09fac3836a2e74dff6d0a14ab9094bad3fcfbcdb80878e2863f929a2acde6b7b9727eda53e81f63dc7b0d63f70c1baf33b6e583eb9bbd60fbb2e75f2c0aeb0cc4dc54800ec133a90cbc32d5314c665f456d2b66bbd0431791ab12d28ff32de48f46157b4ffd29c2dc37aa6733644e82a0dc53effaad446a285b64e64ea656b21cfa4a8e01512ca4c2165f199410ebab7503a0fe4f60b28d14c31820aac8187ca0cfd848fa81eaa4e9cca73648cf0af79fd18c6cc7a3745cd6745694efea4f0667bba6aaf2d9846b9238bfa04f4be83fbc53d5b879b0e0585804405ddb884ff6a8a68c0bbcd69d3f2bc2ed7345a5601d66f3fa2adfcbdd371462a1891d9327add225374a380e32c1c0e3e0dc0ee21602fdea849456735b8878511531b85c73a85cd117c7ee3a"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x1c\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "d9362d224fc9a4e8133f0ab10674010d57ced621a1c1bb1350adf27078677b6c7c33214eeab2a970af47261c8817be3f481f8dbe36a37b45a34adba7c1a2377fdcee081be2257c9cf871da747ff259c3504ac4d0e90cd29256f6115cb4fb4286c7546020d9a5968d22ab83bd741f27f44d74661f8ae534908c2a8aadea13703ab98b7932bbe618531cbb3ada8681daae56e8fae71747879dbc97be55888315509b0095f0417ceb975b0cc08bb966e50ac75f380aee9eddaccb183309bf839e096f"}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "41461afb4e26d1c8a1b0af6244d47d85b68e2e107811e86f93ee3b2ba748d7bc03f85114cc0786d18b54e3af3424f1825c9dadb67847734fbbed3b2bba0352901fd163239acdf2a0d39ee24909f06850204ae2f1ff05e20b21025e6bdb75beb7e109b56a53fea60d07a7010705a424284b023045806493cba23f2ca96e695a61c88fe69807bd541ede09f9f328a701d11d07320d1d8cae8b9881972b302f79fdf911c7557445a7555856488e0569ebac0871a8ad7f5056d25b81d8b5a22ac18880"}, @ETHTOOL_A_BITSET_VALUE={0x73, 0x4, "d5200831cfe4d8e062e21e0d677f489839c7eaf9e6928c4b289b0cf771e39d472d7146c9ae6ce14cc3e0558eaa30a3328d40102f42028d70691992bca86595f8f59d5e197351fa97db6b33209e66e15f9168f0fc98a10128523d2f3f0e68d01529cc6f768b2250ee63c8c0ceef54f7"}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-[}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{&[\xf0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'd\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}, @ETHTOOL_A_WOL_MODES={0x720, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x718, 0x4, "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"}]}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 05:24:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="dc020000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf250100000008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="4000010024"], 0x2dc}}, 0x0) 05:24:10 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 05:24:10 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:10 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') 05:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="36e736421b8ddc5cbab92e43f04b329c"}]}]}, 0x34}}, 0x0) 05:24:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x90) [ 203.797163][T12246] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:24:10 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000400), &(0x7f0000000440)=0x4) [ 203.844240][T12246] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:10 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 05:24:10 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:24:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xd, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) [ 203.896787][T12261] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 203.923641][T12261] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)) 05:24:10 executing program 1: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 204.048310][T12273] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x2, &(0x7f0000000780)=@raw=[@btf_id], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:24:10 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:10 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89e2, 0x0) [ 204.153945][T12273] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 05:24:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)) 05:24:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)) 05:24:10 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x2, 0x0, 0x8) 05:24:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 204.341808][T12293] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000080)) 05:24:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000780f000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 05:24:11 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=0x14) 05:24:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:24:11 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 05:24:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) [ 204.523097][T12308] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 05:24:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, 0x0, &(0x7f0000001580)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:11 executing program 2: io_setup(0x1b, &(0x7f0000000040)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:24:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000001c0)={'bridge_slave_0\x00', @ifru_addrs=@qipcrtr}) 05:24:11 executing program 3: set_mempolicy(0x8000, &(0x7f0000000340)=0x7fffffff, 0x200) 05:24:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4001) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@dellinkprop={0x20, 0x6d, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x8, 0x1000}}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5845}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x75, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) 05:24:11 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 05:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @ipx={0x4, 0x0, 0x0, "a673c45d422c"}, @rc}) 05:24:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, 0x0, &(0x7f0000001580)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:11 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) [ 204.755954][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:11 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "67fdff5f1452f6bc"}) 05:24:11 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000001080)='/dev/rtc0\x00', 0x161401, 0x0) 05:24:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, 0x0, &(0x7f0000001580)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:11 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000840), 0x8) 05:24:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 05:24:11 executing program 2: memfd_create(&(0x7f0000000300)='\x00', 0x5) 05:24:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) [ 205.244912][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:12 executing program 0: io_setup(0xb, &(0x7f0000000080)=0x0) r1 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000100)="44c8cb1bd71c6172723b79db3a3cf80e", 0x10}]) 05:24:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'ipvlan0\x00', @ifru_hwaddr=@local}) 05:24:12 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000001640)) 05:24:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 05:24:12 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 05:24:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) 05:24:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x880, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 05:24:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000280)={0xc}, &(0x7f0000000080), 0x0) 05:24:12 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x21000188) 05:24:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 05:24:12 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 05:24:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:12 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0_macvtap\x00'}) 05:24:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x900) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 05:24:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vlan1\x00', @ifru_flags}) 05:24:12 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 05:24:12 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="80", 0x1, 0xfffffffffffffffb) 05:24:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240)={0x0, 0xfe, [], [@ra, @enc_lim, @generic={0x0, 0x7e8, "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"}]}, 0x800) 05:24:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 05:24:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:24:12 executing program 1: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 05:24:12 executing program 3: process_vm_readv(0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:24:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @sco={0x1f, @none}, @phonet, 0x8d6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_virt_wifi\x00'}) 05:24:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000011c0)=[{&(0x7f00000000c0)="c653595e09a81a5a", 0x8}, {&(0x7f0000000100)="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", 0xb41}, {0x0}, {&(0x7f0000001140)='!', 0x1}], 0x4}}], 0x1, 0x40) 05:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000007c0)={'veth0\x00', @ifru_ivalue}) 05:24:13 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:24:13 executing program 1: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) get_mempolicy(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4) 05:24:13 executing program 2: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x202180) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:13 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x1ff, 0x3, 0x2) 05:24:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x2, &(0x7f0000000a80)=[{}, {}], 0x0) 05:24:13 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @qipcrtr}) 05:24:13 executing program 2: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/250) 05:24:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$9p(r0, &(0x7f0000000140)="01", 0x1) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 05:24:13 executing program 2: io_setup(0xb, &(0x7f0000000080)) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0xe0f, 0x0) 05:24:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@hoplimit_2292={{0x10}}], 0x10}}], 0x1, 0x0) 05:24:13 executing program 3: r0 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xb83}]}) 05:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_flags}) 05:24:13 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x1, 0x0, 0x1, 0x0) 05:24:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0x31}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:24:13 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 05:24:13 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x3, 0x4) 05:24:13 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x400, 0x0) 05:24:13 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8933, 0x0) 05:24:13 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x1ff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/net\x00') 05:24:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/227) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x14) 05:24:13 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x22012, r0, 0x0) 05:24:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x0) 05:24:13 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x2, 0x0) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, 0x0, &(0x7f0000000100)) 05:24:13 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1be77f", 0xf8a, 0x2f, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "9edf526a23fefecbd6d6c713e879791b3d4e8939926abfa41314ec2549c7dc31fefd2e432dbd5016cc372ed0fd2fefb7b213533cff419a0887a9b1cf48b04961323e7ff17ca57be9ce671e8c4210808e301d85e58116dd08d2dddbd133e912527ac6ef6ee7263a030bf592364704a5ce07d2e44502749d503f4100a3a35bd5c5d87e6028d7b0d9b6c250c9647a428ac68cb4978efb7b7a2e15351295af53122d8671ad7ccdb58a9bd155fd8b96d8c8d17cf5aa05b864fa14a1c431e2cbd77ba919ce4400b8cc51001c1d5b2ad5c8ce38cc014c31868a2e00c6ca57a95fcbb9bb4e678591fa57b251968ee23278cc419f0f4bba589b3af82c899ad2f0df24b5fc71f0911577ae868a11f008ea35e2e2c0026b8ed3428dab103ff1932f4d91d44426b3e02b46f1c13064990f6f039ddc1fe0b8b22ec2114f94c339670994efb7bad68cbb61336bbf247fe1782367b4be59712a87ce7f35f2bb117aaa3e84a5fbd7b15da5cd7c64a1f3dc98834aad34da062f7b2a50dd9569666dd9a380229ccaf0deaf1833b0a295f10fcf05d3c8b9ac888f30ee9f685b1fb656791db293d193d8577edd9c24a2554c38c37db517c128640c28f55f1039a2d1142f9c34bd2b116b2e1256df931f98380b19a797d1ae450ddcdc7d88c4ce3c6c53bb60a868af12bea5d56f04391782c5e9499b650703bec7f22fd48ea0a3d641024e9c892db928d83c5f94026c2f000f0ae5d3431400c6cc9d638ed3d7d9e2e113fbd97a8b7e4562ab812367fed161b15360b6b6e77f983169e824fc8f15c1d6c7d835d5ef3a6a868b3466d0eb08abdbb20980274aceb2d8d55e61cdb4bf59351ef756472ec74e5c39c395aacc7d00c992d98d92b7fdc039263a9637383b09b407c8becc128a66d9035dbf580d2dac369d9ba9a1af11547d0431ec17744baa1c9ac19f4e83111adfc60f226b44e444ee1e74065fc21360c4f6dc645eb301ab282a1494b19f2a14a22afb96dc864a3caec6a666e43862f9193d13575953306fd87a0bbc4af2a6741d8b3d0454389d85ffbd1d20dbebf2759e733d646a7fb44698fbfbde4ab919314538a0aca2442a3fa797ffd93362f68aa5cee7654c666744a2d43cc79f1a8faadf9ae264479f29d9feff6e26ae425ab61264f8b2a9f22cd2287bab0a1582a03ae699ee7a1e5341675764aa0aada131d97ad1458d010ae434357584f95f4bffca23c86773d87b3a496b2526e18b2a118750c8c897d838788e40ba2508db248c41e6ec0766dd29fa6c6d4e1638c169eea94792b68b82695cc26f6f04a53e9067cc2b09bf931f8233702afe13e40603426b8c094ddda1a0379f5668c9b28a04beeb11229baae0c354f487c1ad5e42e57a30431e554c7472efb1aa876a2788810353d7c9564607fbe8217fa77fde84049f2e044d79dc6daf5754dc78dacfb3ac7fcbcd1d50d9880dd5017f5b78b1f60ce27d3d6d2effbcdbe7fc53d73434965e7362b9b724c6f86cffa050bb7cd3994e5f9c86bb186a2815db952dba5f178e5d55195ce7d4fcecc175f2bb711711111840682d156d7c1ac229836aa501333866ca0916d96647fa310bf33f1b49c80d6011cc6887573a4ab15e1c5d66ffa16d096f7433d1eb3095a9992ae1a070dcef5abcbdaacf1103f6f3ead0334683eb27fcd475347bf886768a15387479ef2cef0c423fa1896b8c47dfdc698e21545b13cd519ea5509ff8aa1fa100312ff65b6a88c4f7114cb8d3e21ccc09fc507f7a70cc4b5334a0dead5aa11e264e46310bd79ad5815709b56dba53a605bc4147cd62961f7ef4136fe52151f44573507e3992c70d43c1aa81af8c8ab9fd2c93f02a50202085a839040a85061895c3fa3d186df9578da0cd0e7e1a28dcd71a5b78c6c540c27d27c4c06ca3c69bda524ada3b0281d3f48c994c3f7ca0080eedb75061ca2a4986a0cdc110c14401d11b6a7e34962ff16fd7fe3fb2ae6176aec87be3e9e39d0af1674aeb9ed9738b5d1bcc8cade3c8c081d82b849522c27bc2a68caa855e9095a25699492f56385b4135dd51308d59d64e467909fa915abf4badf9724f77efd7660808fc43088228488fb502e0852555a2666ee7773023ade1ba5638d180f6caabe418b396fcdc883a57128840e45f7592e6ea2b6017b7638d9553eb6f9c3e66008b179cd5f0eec3d104cf254dd1a502ab8842f1118658f04aae3c03093d51b21e655c546272e17e40bedaf2320fcb5163a4fd85787c75b8c21d2d22c599714c2f56f613167a034a5c7f993afccb656ec7caa1a02e1cfa1b77532c1a8ee8814da111dc73d44c51a287696668466dada887f4cecd7eeba94155a84f9e15930a91aa27fcc5381fad01c669444e7d37433a91ad7fb414b4b509b8177be31b0b39e11c69ac28705797b43733bd9dbc9e9ff9c3b8c41664f280bbc5e7371189975862ec28adc1032c9d4eff67f7c27fb089bc3fed5f4347f5679e86ae8e5670e9f5998874529e7c20ca4d8f822a32272b3cb3757bf51ca98ae6adbb80dbfeb03db8d5a90edf71a2eb2defd806857fda7cde7e088af6a3e3b4cd5851f2582a391b2243a7fb273a9c3127582279a4986e910248c46a1e2f377e3fea7b913d5463fe5b1f860482abe01a9b9b06084e39fa5f6ef2a3380c63ce6a2008069dc6679d93eae363db3a87c17f11408ec8d165ad55f5c50f4b938b005e064ece1b5990b9678e3250c0f8d95285033e0450e5670c0eea973178367adf60fb851b22e10a14bdfac062556eeb57db50905b03f2b6e69ddf2d6eb6b5eba4115fa5a2ee841f68e6e8259a9079d4d7a9f351d72f666ca7b989c839eb675f7064a24b167a4ae0a61dbb7b2389d9fe1cbb80c4ba533b3b3a38aa7672b4f8e8c13e9c8cf31c2db091b8c1de0a0ec42573e1e527e399d10b8c0913071c2317d903fdab799dd179d5f7ca54448611873aac65dd15e706f539af5e70c4aa15e39e6bbfdf091279b17618645bae2ddd1db52c140679428d197e39c373ee05712fe3c3977e28315af3bdd538c56f7dbad5e153bd2df10cd5c314384295966ba6cc4b0d19705befcbccdaa3fe07132b6ca0f5fee1dd460ca90d8ca084b8f1d64e467156c83dc55c3272ab017d5b19ee278b4df4e2aa5705b55cded6792bc18b03f69c0852f6c7e3881e819f67ea803f4b298a38f5b4e70f0857cb8c158f6f19695ef8c080ea49fa26ce7bffb14a34ef36b09f7f1d6569b55ac9c818e9574d28a23eedb3d1c439dc35375747731ac7e01fdc683f58f2d3c0b1bae94e30b28497cf242817f39daa0e1aab5ba3e46b002fc9e41a06a14baae09494f98681869332e654ce30130464c3755c6623a5f7f938fdb45fbf350c6e8b3dacd9a15518d02923f9c73f12c2c2fa1d8ccabbf2981dfce4e2d2cff086562fb7d9ce3ab4b6cdfa745eb89520157ee46500fc2f5b863d9192e0687c357293d593633a6ca547cc7e499cd7743ecb58d849fe718afba43ef659fa268bf16344ceaa6b6c0a706ffe52fa8b5ab715ebb1f4cc1dfa72c05c8f9cc58bb71c19938590b5eecbd6942cfacbd3d629e83e448202699810321b48df2f1242b17dc3bfee9adf8eda8ae9497bac25b08f007aa3818b9665dd8512aab9a2968e96c80362203dceec1df426a0897d960b817a9ffe95c144d022d037564c1510a3fbd20b4574da748753142cada5eb9729547ea9ec61252b753a1641fcaa1d0be4708ab1d7bfb7ffb1979ecd1b6aad30e6759e5bc2008bb9ee3d92623423deee486ca9243aa55ccc2919d3cff9b44013bee6cf7b6a2328a98dd1998ef93dde81ae0b1e7336fc85da9eb05aa01f315274314b275b3e850c870a7c9ec75474a99bffc8eb7bb70ee6f2c73734fee9a9b0253dbdbd091a959ec16841a5d0e0edb927dcde17e407f886b8e0563c0756c835681099d18d7582505c8f91c9dea857666bc9d50bc685502c10f53995eb0d1f2e75839979ba891b210d8a9057e50337a33772a472abd1a837e7753b57b0d336bd993297e9bfcb45a95b4f8c84dfa6e0d4a72044762e860e9d18105c3860a66fb57308637cbc553f9ba8f086055f609cdc9c36a872e412a1bceef38d246d8e244d5cf897424eeab4f4ee56f80ab995fc89899925ce912e82b145a33d6e44e7cbf20316606047cf48c00728ccfd3fd0287d252ec5871a254ab8bca2135220222b233350de1e23d7fa72e240c1555299582f07d4f08134cacac2b961acd1b7987d98a2633edaae3db22b73bc8329cc1be68e92f70cae44604a4c788fa3f55c9eda6118e071ff2d63eb5d87b410b1c345e85b16d18dce43204b16b397fc3711aa26a102423d13d71e5d9a2a818034392a0379289c0f8addfe57c68c7a9500c6e456322e922aba5d5cc67554e2e7fcb4406ffb48504fb17d445bfa97262620b1d971b3aad10982bbb18878362942788140d582f82486273cabef1f2a827a704eda0cc28c2c372216669d3822cc78a0cf2731badcf3c19ba46f2782e10b4a1fab421392950b14c5cc26f0c781687474c491fcdc96fee96ba5bba9bd475b3cf9abe5bbbfa67aad6e747c4b762ef7b8544eca403608a3da8ff6e28ef92379de8f70bc4689157c724b43345584b1f6f40f05da776be10e0c6314539a7f548c905223815cf94c79c687186888f3d9492831ee997d5c0f24ffe5352ae8c5fc370eb1d1f4985d8c61f9e90dc82dd2213036c38b8553c2a0ca2eb8cbe5054f6261b67f1ee3da28b6e65a19a5729c182ecd1f66e0b39e7d0e0daa0ec156e37e55aa1eef527c75d80ce122dc260094b88a28f004c9093fdd7c7fdccf080bdd996e6fbe2d85a06e4b05919d40b158ccfcaabad96074867e4435319ee2f4bf9d85ae5d23297305e4caed73dd8166ea1883d26d9029c58c16bab3d982424bdbc308d7dea1d41a34466fe5f97ba5c0e55751aece609b5a47c158f64eed918115393969bc1b26e273179d2fa0e6297aaad77d4f1c8498246d46d0233a4a037ac6e59b27ee6539f6d1cc7a82416e53335d13a2a7218acf224cfe82271200e1ad63214595ec9b48541abdb0adee4222bc309ccb05be8c604a29239f317de32db3d88be634cd01ed5c081ef525dfa5dcf67d10780ce58b839a04716d20c3959e79efbf14a8d1c37c04bb15b75d800cd771acb36a33665ce1343bd78ba999b066fd7117484f866001aff0aa4220ba93b4ed66a6071aeea4f857881a97e7151c7a3f081e58763fbaa044cab8acd75febfc3ebb34f1679659d76ae3002d1b3d245ac5c2e5afaaf98e4202373fc18cbc5c3df4d453fa311a562214f0b63e936b21b850af0481d3283eaf76670a4e842d7103f71f4e5b06e25cea4d142ef490f13b8b98a22db9899a3b2fda3700dbdb37ff16296a8e66039b6329caf2ad"}, {}, {}, {0x8, 0x6558, 0x0, "bae72c6b66a7bfa316bd71a3cbf6389cad48f6843476d41d79caefd988b00ee99f63dd1a22d1ecaceadb2f7622eef64dcd7ceea1839f6b1e4f20f6870c93120176b4f05ff9588cc839645b60cff9b65cc738fbb27e6f119b6e1f46e7a4819ac7846e1450f5fd7eac"}}}}}}}, 0x0) 05:24:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 05:24:13 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x9}, 0x0, 0x0) 05:24:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:24:13 executing program 4: socketpair(0x2, 0x0, 0x401, 0x0) 05:24:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, 0x0, &(0x7f0000000100)) 05:24:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'wlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 05:24:14 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/net\x00') 05:24:14 executing program 4: timer_create(0x89ed6c70e78f3a59, 0x0, &(0x7f00000000c0)) 05:24:14 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:24:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, 0x0, &(0x7f0000000100)) [ 207.478507][T12534] wlan1: mtu less than device minimum 05:24:14 executing program 0: setrlimit(0x7, &(0x7f0000000100)={0x0, 0xffffff71}) 05:24:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xbde2f9b}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:24:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'macvlan1\x00', @ifru_hwaddr=@local}) 05:24:14 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 05:24:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) 05:24:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:14 executing program 0: getrandom(&(0x7f0000000100)=""/167, 0xa7, 0x0) 05:24:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 05:24:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000012c0)=[{}]) 05:24:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:14 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="80", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r0) 05:24:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/157) 05:24:14 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/time\x00') 05:24:14 executing program 2: getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001400)) 05:24:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:24:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 05:24:15 executing program 4: openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 05:24:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe4) 05:24:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x3, {{0x2, 0x0, @multicast2}}}, 0x84) 05:24:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:24:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, 0x0) 05:24:15 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 05:24:15 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:24:15 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000005c0)) 05:24:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @tipc=@id, @vsock={0x28, 0x0, 0x0, @local}, @hci}) 05:24:15 executing program 3: pselect6(0x8, &(0x7f0000000000), &(0x7f0000000480)={0x6}, 0x0, 0x0, &(0x7f00000005c0)={0x0}) 05:24:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, 0x0) 05:24:15 executing program 0: getrandom(&(0x7f0000000000)=""/58, 0x3a, 0x0) 05:24:15 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) 05:24:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000440)={0xa, 0x4e21, 0x0, @loopback, 0xfffffff9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000480)="c7c10d089e508fbc31c63530a51c1b874a387f736b8afa14c036ba390660775795781e03f93631d0ff931293bda04a0b90110fbb545b7b021c1b20c52e2573db8af5a2118ef5b55197a3d73de126deb832d706cfb82027f46e577711ef57ddc594c918df7ea9b8936e00d2dfb45cf66180baa61117cf3d46e5ee7a1ef112a26e641024ffbec99ba548", 0x89}, {&(0x7f0000000540)="7c26ed42ece97f376bb19c3a9d6873a29da8e2e255f2fe76e82f9a43a2c09091a1e11e8b26bc86e91458500b90cd860da811e4658aba932dd005e7498eaf98a99ef544616eee0badaa2ea6e629df324166083e3c75c5e4e0adad329c227bb36cd698e4d9f97ba2396258938bb7ec346190ff1c35c0fc0f16f935b4b21a8a3ac4baa3552e9a7ae4733c088c86f2d38924bc307da835f75e5e46c984ec4c4bcd999c84331e917b82411a15c01285dbb1200e815f880f9a440cb262c34244cfcd67a0c313b6fa90a2b51840bfef97b68bf98fb936d04ed522136506ff7a46e2834b3cc35613d31d85b039123b82ac1da328f1b437c7ba", 0xf5}], 0x2}, 0x0) 05:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 05:24:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff00000004090001007072696f000000001800020009"], 0x48}}, 0x0) 05:24:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000001580)=0xb0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, 0x0) 05:24:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @dev}, 0x10) 05:24:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "68c05e390bcd6490a783491996337a28b64a4109c291026b67a77e24cded5f52"}) 05:24:15 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 05:24:15 executing program 4: openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:24:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0xc8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x0, 0x9ce12fb43820d591}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_vlan\x00', 'rose0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 05:24:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 05:24:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 05:24:15 executing program 2: io_setup(0xb, &(0x7f0000000080)=0x0) r1 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 05:24:15 executing program 3: memfd_create(&(0x7f0000000000)='/dev/input/event#\x00', 0x2) 05:24:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000280)) 05:24:15 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10040, 0x0) 05:24:15 executing program 4: io_setup(0xb, &(0x7f0000000080)=0x0) r1 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000000040)=[{}], 0x0) 05:24:15 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/72) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 05:24:15 executing program 3: openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:24:15 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001680)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000001c80)=[{&(0x7f0000001700)=""/196, 0xc4}], 0x1, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000001c80)=[{&(0x7f0000000000)=""/196, 0xc4}], 0x1, 0x0) 05:24:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x0) 05:24:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0}) 05:24:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts_2292={{0x14}}], 0x14}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:24:16 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x24011, r0, 0x0) 05:24:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000000a80)=[{}], 0x0) 05:24:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'wg2\x00', @ifru_hwaddr=@broadcast}) 05:24:16 executing program 2: getrandom(&(0x7f0000000180)=""/230, 0xe6, 0x2) 05:24:16 executing program 5: add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="06", 0x1, 0xfffffffffffffffe) 05:24:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000380)={0x0, 0x20000000000001aa, 0x0, 0x0, 0x0, [@mcast1, @loopback, @private0, @mcast2, @private2, @private1]}, 0x48) 05:24:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0xd6473850a764addd) 05:24:16 executing program 1: set_mempolicy(0x0, &(0x7f00000001c0), 0x0) 05:24:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, 0x0, 0x4e}}], 0x2, 0x0) 05:24:16 executing program 4: io_setup(0xb, &(0x7f0000000080)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:24:16 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x1ff) set_mempolicy(0x1, 0x0, 0x1) 05:24:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000040)="9d3eeb05640ca42b3ca2a0f2f7eebb4027febf4793cb34", 0x17}], 0x1) 05:24:16 executing program 3: r0 = fork() process_vm_readv(r0, &(0x7f00000022c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000002540)=[{&(0x7f0000001180)=""/110, 0x6e}, {&(0x7f0000002380)=""/76, 0x4c}, {0x0}], 0x3, 0x0) 05:24:16 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:24:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 05:24:16 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x80080, 0x0) 05:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_flags}) 05:24:16 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 05:24:16 executing program 1: r0 = mq_open(&(0x7f0000000080)='\xdd{\xe5\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 05:24:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe4) 05:24:16 executing program 4: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1b, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 05:24:16 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f000000fc80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040)=0x3, 0x2, 0x2) 05:24:16 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:24:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe4) 05:24:16 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/loop#\x00') 05:24:16 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000001680)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=[{&(0x7f0000002880)=""/102385, 0x18ff1}], 0x1, 0x0) 05:24:16 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 05:24:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:16 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x400062c) 05:24:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 05:24:16 executing program 1: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000140)) 05:24:16 executing program 4: mlockall(0x2) io_setup(0x210b, &(0x7f0000000000)) 05:24:16 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) 05:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40002060) 05:24:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2001, &(0x7f0000003ac0)) 05:24:17 executing program 2: chdir(&(0x7f00000000c0)='./file0\x00') 05:24:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001140)=""/166, 0xa6}], 0x1}, 0x0) 05:24:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000240)) 05:24:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 05:24:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 05:24:17 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x40}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}) 05:24:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:24:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000004340), 0x10) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x700, 0x0) 05:24:17 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000040)={[{@fat=@showexec='showexec'}]}) 05:24:17 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:24:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) [ 211.091591][T12794] FAT-fs (loop2): bogus number of reserved sectors [ 211.098968][T12794] FAT-fs (loop2): Can't find a valid FAT filesystem [ 211.164833][T12794] FAT-fs (loop2): bogus number of reserved sectors [ 211.171828][T12794] FAT-fs (loop2): Can't find a valid FAT filesystem 05:24:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, &(0x7f0000000040)={'batadv0\x00'}) 05:24:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000040)={'batadv0\x00'}) 05:24:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000140)={'batadv0\x00'}) 05:24:18 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:24:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700009b7e4d4cb28b6ec5ab128f15"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000009000000000000001f5c000018330000060000000000000000000000950000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xe5, &(0x7f00000000c0)=""/229, 0x41000, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0x401, 0x9}, 0x10, 0x0, r0}, 0x78) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r2, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) signalfd(r1, &(0x7f0000000580)={[0x7]}, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x800, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan1\x00'}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r8}) sendmmsg(r4, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 05:24:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002200)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) [ 211.693981][T12823] CUSE: unknown device info "ÿÿÿÿ" [ 211.707969][T12823] CUSE: unknown device info "!" 05:24:18 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x50) 05:24:18 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, &(0x7f0000000140)={'batadv0\x00'}) [ 211.737921][T12823] CUSE: unknown device info "* [ 211.737921][T12823] ÇÍäÈ2Õ–IÍ?²" [ 211.767116][T12823] CUSE: DEVNAME unspecified [ 211.824121][T12835] CUSE: unknown device info "ÿÿÿÿ" 05:24:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 211.845138][T12835] CUSE: unknown device info "!" [ 211.862954][T12835] CUSE: unknown device info "* [ 211.862954][T12835] ÇÍäÈ2Õ–IÍ?²" 05:24:18 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005980)=ANY=[@ANYBLOB="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"], 0x350}}], 0x2, 0x0) [ 211.903872][T12835] CUSE: DEVNAME unspecified 05:24:18 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005800)={0x250, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x250}}, 0x0) 05:24:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 05:24:18 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)={'batadv0\x00'}) 05:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/18, 0x12}], 0x1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:24:18 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 05:24:18 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4, 0x39}}}]}, 0x30}}, 0x0) 05:24:18 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000240)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0x1f9}], 0x0, &(0x7f0000000040)) 05:24:18 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 05:24:19 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:24:19 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 212.439099][T12861] loop3: detected capacity change from 8 to 0 [ 212.464755][T12861] ------------[ cut here ]------------ [ 212.472897][T12861] WARNING: CPU: 0 PID: 12861 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 05:24:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x7}, 0xb, &(0x7f0000000280)={0x0}}, 0x0) 05:24:19 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 212.502268][T12861] Modules linked in: [ 212.520991][T12861] CPU: 1 PID: 12861 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 05:24:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0xa, "901fc113ec304a12b3c8"}, &(0x7f0000000000)=0x12) 05:24:19 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x7293116d, 0x7f, 0x3) [ 212.569253][T12861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.579827][T12861] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 212.588029][T12861] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 05:24:19 executing program 2: r0 = socket(0x1, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/209, 0xd1) [ 212.654491][T12861] RSP: 0018:ffffc9000bb1fa90 EFLAGS: 00010246 [ 212.691986][T12861] RAX: 0000000000000000 RBX: 1ffff92001763f56 RCX: 0000000000000000 05:24:19 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 05:24:19 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 05:24:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) [ 212.731307][T12861] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 212.756190][T12861] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 212.816768][T12861] R10: ffffffff81b29851 R11: 0000000000000000 R12: 000000000000000c [ 212.874135][T12861] R13: 000000000000000c R14: 0000000000000000 R15: 000000002aff4701 [ 212.937901][T12861] FS: 00007fa6497f1700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 212.958623][T12861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.966002][T12861] CR2: 0000000000539198 CR3: 000000001d30a000 CR4: 0000000000350ef0 [ 212.977371][T12861] Call Trace: [ 212.981298][T12861] ? debug_check_no_obj_freed+0x20c/0x420 [ 212.987135][T12861] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 212.994400][T12861] ? mark_held_locks+0x9f/0xe0 [ 212.999679][T12861] ? mark_held_locks+0x9f/0xe0 [ 213.004938][T12861] alloc_pages_current+0x18c/0x2a0 [ 213.010504][T12861] kmalloc_order+0x32/0xd0 [ 213.024782][T12861] kmalloc_order_trace+0x14/0x130 [ 213.033567][T12861] squashfs_read_table+0x43/0x1e0 [ 213.038662][T12861] ? kfree+0xdb/0x3b0 [ 213.043147][T12861] squashfs_read_xattr_id_table+0x191/0x220 [ 213.049509][T12861] squashfs_fill_super+0xcfb/0x23b0 [ 213.057322][T12861] get_tree_bdev+0x440/0x760 [ 213.062758][T12861] ? init_once+0x20/0x20 [ 213.067146][T12861] vfs_get_tree+0x89/0x2f0 [ 213.072648][T12861] path_mount+0x13ad/0x20c0 [ 213.077247][T12861] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 213.084723][T12861] ? strncpy_from_user+0x2a0/0x3e0 [ 213.089914][T12861] ? finish_automount+0xac0/0xac0 [ 213.095480][T12861] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 213.102360][T12861] ? getname_flags.part.0+0x1dd/0x4f0 [ 213.107871][T12861] __x64_sys_mount+0x27f/0x300 [ 213.113227][T12861] ? copy_mnt_ns+0xae0/0xae0 [ 213.117894][T12861] ? syscall_enter_from_user_mode+0x1d/0x50 [ 213.124304][T12861] do_syscall_64+0x2d/0x70 [ 213.128874][T12861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.135547][T12861] RIP: 0033:0x46702a [ 213.139718][T12861] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 213.183604][T12861] RSP: 002b:00007fa6497f0fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 213.192787][T12861] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046702a [ 213.201195][T12861] RDX: 0000000020000000 RSI: 0000000020000240 RDI: 00007fa6497f1000 [ 213.209203][T12861] RBP: 00007fa6497f1040 R08: 00007fa6497f1040 R09: 0000000020000000 [ 213.218602][T12861] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 213.227087][T12861] R13: 0000000020000240 R14: 00007fa6497f1000 R15: 0000000020000040 [ 213.235572][T12861] Kernel panic - not syncing: panic_on_warn set ... [ 213.242160][T12861] CPU: 0 PID: 12861 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 213.250924][T12861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.261176][T12861] Call Trace: [ 213.264536][T12861] dump_stack+0x107/0x163 [ 213.268865][T12861] panic+0x306/0x73d [ 213.272759][T12861] ? __warn_printk+0xf3/0xf3 [ 213.277353][T12861] ? __warn.cold+0x1a/0x44 [ 213.281792][T12861] ? __alloc_pages_nodemask+0x5f8/0x730 [ 213.287353][T12861] __warn.cold+0x35/0x44 [ 213.291591][T12861] ? __alloc_pages_nodemask+0x5f8/0x730 [ 213.297131][T12861] report_bug+0x1bd/0x210 [ 213.301456][T12861] handle_bug+0x3c/0x60 [ 213.305708][T12861] exc_invalid_op+0x14/0x40 [ 213.310202][T12861] asm_exc_invalid_op+0x12/0x20 [ 213.315050][T12861] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 213.321198][T12861] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 213.340796][T12861] RSP: 0018:ffffc9000bb1fa90 EFLAGS: 00010246 [ 213.346853][T12861] RAX: 0000000000000000 RBX: 1ffff92001763f56 RCX: 0000000000000000 [ 213.354814][T12861] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040cc0 [ 213.362794][T12861] RBP: 0000000000040cc0 R08: 0000000000000000 R09: 0000000000000000 [ 213.370774][T12861] R10: ffffffff81b29851 R11: 0000000000000000 R12: 000000000000000c [ 213.378734][T12861] R13: 000000000000000c R14: 0000000000000000 R15: 000000002aff4701 [ 213.386700][T12861] ? policy_node+0xe1/0x140 [ 213.391205][T12861] ? debug_check_no_obj_freed+0x20c/0x420 [ 213.396942][T12861] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 213.403700][T12861] ? mark_held_locks+0x9f/0xe0 [ 213.408483][T12861] ? mark_held_locks+0x9f/0xe0 [ 213.413243][T12861] alloc_pages_current+0x18c/0x2a0 [ 213.418349][T12861] kmalloc_order+0x32/0xd0 [ 213.422781][T12861] kmalloc_order_trace+0x14/0x130 [ 213.427802][T12861] squashfs_read_table+0x43/0x1e0 [ 213.433081][T12861] ? kfree+0xdb/0x3b0 [ 213.437074][T12861] squashfs_read_xattr_id_table+0x191/0x220 [ 213.442964][T12861] squashfs_fill_super+0xcfb/0x23b0 [ 213.448171][T12861] get_tree_bdev+0x440/0x760 [ 213.452753][T12861] ? init_once+0x20/0x20 [ 213.456993][T12861] vfs_get_tree+0x89/0x2f0 [ 213.461404][T12861] path_mount+0x13ad/0x20c0 [ 213.465906][T12861] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 213.472149][T12861] ? strncpy_from_user+0x2a0/0x3e0 [ 213.477278][T12861] ? finish_automount+0xac0/0xac0 [ 213.482300][T12861] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 213.488535][T12861] ? getname_flags.part.0+0x1dd/0x4f0 [ 213.494018][T12861] __x64_sys_mount+0x27f/0x300 [ 213.498779][T12861] ? copy_mnt_ns+0xae0/0xae0 [ 213.503374][T12861] ? syscall_enter_from_user_mode+0x1d/0x50 [ 213.509286][T12861] do_syscall_64+0x2d/0x70 [ 213.513780][T12861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.519757][T12861] RIP: 0033:0x46702a [ 213.523640][T12861] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 213.543431][T12861] RSP: 002b:00007fa6497f0fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 213.551837][T12861] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046702a [ 213.559817][T12861] RDX: 0000000020000000 RSI: 0000000020000240 RDI: 00007fa6497f1000 [ 213.568512][T12861] RBP: 00007fa6497f1040 R08: 00007fa6497f1040 R09: 0000000020000000 [ 213.576485][T12861] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 213.584446][T12861] R13: 0000000020000240 R14: 00007fa6497f1000 R15: 0000000020000040 [ 213.596069][T12861] Kernel Offset: disabled [ 213.601084][T12861] Rebooting in 86400 seconds..