Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2021/05/30 23:17:11 fuzzer started 2021/05/30 23:17:12 dialing manager at 10.128.0.169:42809 2021/05/30 23:17:12 syscalls: 3586 2021/05/30 23:17:12 code coverage: enabled 2021/05/30 23:17:12 comparison tracing: enabled 2021/05/30 23:17:12 extra coverage: enabled 2021/05/30 23:17:12 setuid sandbox: enabled 2021/05/30 23:17:12 namespace sandbox: enabled 2021/05/30 23:17:12 Android sandbox: enabled 2021/05/30 23:17:12 fault injection: enabled 2021/05/30 23:17:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/30 23:17:12 net packet injection: enabled 2021/05/30 23:17:12 net device setup: enabled 2021/05/30 23:17:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/30 23:17:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/30 23:17:12 USB emulation: enabled 2021/05/30 23:17:12 hci packet injection: enabled 2021/05/30 23:17:12 wifi device emulation: enabled 2021/05/30 23:17:12 802.15.4 emulation: enabled 2021/05/30 23:17:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/30 23:17:12 fetching corpus: 50, signal 61359/65166 (executing program) 2021/05/30 23:17:12 fetching corpus: 100, signal 106344/111835 (executing program) 2021/05/30 23:17:13 fetching corpus: 150, signal 129550/136714 (executing program) 2021/05/30 23:17:13 fetching corpus: 200, signal 149280/158059 (executing program) 2021/05/30 23:17:13 fetching corpus: 250, signal 165442/175821 (executing program) 2021/05/30 23:17:13 fetching corpus: 300, signal 179482/191432 (executing program) 2021/05/30 23:17:14 fetching corpus: 350, signal 190227/203757 (executing program) 2021/05/30 23:17:14 fetching corpus: 400, signal 201425/216509 (executing program) 2021/05/30 23:17:14 fetching corpus: 450, signal 214153/230760 (executing program) 2021/05/30 23:17:14 fetching corpus: 500, signal 223598/241712 (executing program) 2021/05/30 23:17:14 fetching corpus: 550, signal 233137/252737 (executing program) 2021/05/30 23:17:14 fetching corpus: 600, signal 239244/260378 (executing program) 2021/05/30 23:17:15 fetching corpus: 650, signal 252330/274787 (executing program) 2021/05/30 23:17:15 fetching corpus: 700, signal 258166/282091 (executing program) 2021/05/30 23:17:15 fetching corpus: 750, signal 268716/293943 (executing program) 2021/05/30 23:17:15 fetching corpus: 800, signal 276244/302857 (executing program) 2021/05/30 23:17:15 fetching corpus: 850, signal 283004/310978 (executing program) 2021/05/30 23:17:15 fetching corpus: 900, signal 294220/323412 (executing program) 2021/05/30 23:17:15 fetching corpus: 950, signal 299227/329818 (executing program) 2021/05/30 23:17:15 fetching corpus: 1000, signal 305019/336941 (executing program) 2021/05/30 23:17:16 fetching corpus: 1050, signal 314076/347240 (executing program) 2021/05/30 23:17:16 fetching corpus: 1100, signal 321533/355937 (executing program) 2021/05/30 23:17:16 fetching corpus: 1150, signal 327174/362874 (executing program) 2021/05/30 23:17:16 fetching corpus: 1200, signal 332009/369026 (executing program) 2021/05/30 23:17:16 fetching corpus: 1250, signal 339193/377373 (executing program) 2021/05/30 23:17:16 fetching corpus: 1300, signal 342104/381652 (executing program) 2021/05/30 23:17:16 fetching corpus: 1350, signal 347160/387983 (executing program) 2021/05/30 23:17:17 fetching corpus: 1400, signal 350577/392666 (executing program) 2021/05/30 23:17:17 fetching corpus: 1450, signal 357028/400259 (executing program) 2021/05/30 23:17:17 fetching corpus: 1500, signal 361965/406381 (executing program) 2021/05/30 23:17:17 fetching corpus: 1550, signal 365911/411557 (executing program) 2021/05/30 23:17:17 fetching corpus: 1600, signal 369129/415981 (executing program) 2021/05/30 23:17:17 fetching corpus: 1650, signal 373068/421127 (executing program) 2021/05/30 23:17:17 fetching corpus: 1700, signal 380276/429345 (executing program) 2021/05/30 23:17:18 fetching corpus: 1750, signal 386221/436361 (executing program) 2021/05/30 23:17:18 fetching corpus: 1800, signal 392144/443286 (executing program) 2021/05/30 23:17:18 fetching corpus: 1850, signal 396562/448819 (executing program) 2021/05/30 23:17:18 fetching corpus: 1900, signal 399602/453013 (executing program) 2021/05/30 23:17:18 fetching corpus: 1950, signal 402867/457439 (executing program) 2021/05/30 23:17:18 fetching corpus: 2000, signal 405390/461141 (executing program) 2021/05/30 23:17:18 fetching corpus: 2050, signal 412104/468787 (executing program) 2021/05/30 23:17:19 fetching corpus: 2100, signal 417558/475221 (executing program) 2021/05/30 23:17:19 fetching corpus: 2150, signal 422029/480714 (executing program) 2021/05/30 23:17:19 fetching corpus: 2200, signal 425093/484916 (executing program) 2021/05/30 23:17:19 fetching corpus: 2250, signal 427689/488651 (executing program) 2021/05/30 23:17:19 fetching corpus: 2300, signal 431405/493410 (executing program) 2021/05/30 23:17:19 fetching corpus: 2350, signal 436030/499046 (executing program) 2021/05/30 23:17:20 fetching corpus: 2400, signal 440544/504508 (executing program) 2021/05/30 23:17:20 fetching corpus: 2450, signal 447526/512199 (executing program) 2021/05/30 23:17:20 fetching corpus: 2500, signal 450166/515876 (executing program) 2021/05/30 23:17:20 fetching corpus: 2550, signal 453531/520265 (executing program) 2021/05/30 23:17:20 fetching corpus: 2600, signal 456152/523976 (executing program) 2021/05/30 23:17:20 fetching corpus: 2650, signal 460877/529608 (executing program) 2021/05/30 23:17:20 fetching corpus: 2700, signal 463147/532955 (executing program) 2021/05/30 23:17:21 fetching corpus: 2750, signal 467847/538490 (executing program) 2021/05/30 23:17:21 fetching corpus: 2800, signal 470789/542402 (executing program) 2021/05/30 23:17:21 fetching corpus: 2850, signal 472507/545222 (executing program) 2021/05/30 23:17:21 fetching corpus: 2900, signal 475777/549420 (executing program) 2021/05/30 23:17:21 fetching corpus: 2950, signal 480727/555186 (executing program) 2021/05/30 23:17:21 fetching corpus: 3000, signal 483664/559100 (executing program) 2021/05/30 23:17:21 fetching corpus: 3050, signal 486454/562799 (executing program) 2021/05/30 23:17:21 fetching corpus: 3100, signal 490150/567408 (executing program) 2021/05/30 23:17:22 fetching corpus: 3150, signal 492823/571037 (executing program) 2021/05/30 23:17:22 fetching corpus: 3200, signal 495364/574508 (executing program) 2021/05/30 23:17:22 fetching corpus: 3250, signal 498501/578552 (executing program) 2021/05/30 23:17:22 fetching corpus: 3300, signal 503210/583990 (executing program) 2021/05/30 23:17:22 fetching corpus: 3350, signal 505931/587651 (executing program) 2021/05/30 23:17:22 fetching corpus: 3400, signal 508635/591292 (executing program) 2021/05/30 23:17:22 fetching corpus: 3450, signal 511886/595358 (executing program) 2021/05/30 23:17:23 fetching corpus: 3500, signal 516044/600286 (executing program) 2021/05/30 23:17:23 fetching corpus: 3550, signal 521544/606384 (executing program) 2021/05/30 23:17:23 fetching corpus: 3600, signal 526548/611966 (executing program) 2021/05/30 23:17:23 fetching corpus: 3650, signal 531330/617343 (executing program) 2021/05/30 23:17:23 fetching corpus: 3700, signal 534197/621058 (executing program) 2021/05/30 23:17:23 fetching corpus: 3750, signal 537413/625068 (executing program) 2021/05/30 23:17:24 fetching corpus: 3800, signal 539333/627929 (executing program) 2021/05/30 23:17:24 fetching corpus: 3850, signal 543646/632863 (executing program) 2021/05/30 23:17:24 fetching corpus: 3900, signal 547352/637290 (executing program) 2021/05/30 23:17:24 fetching corpus: 3950, signal 551463/642003 (executing program) 2021/05/30 23:17:24 fetching corpus: 4000, signal 555063/646314 (executing program) 2021/05/30 23:17:24 fetching corpus: 4050, signal 557626/649619 (executing program) 2021/05/30 23:17:24 fetching corpus: 4100, signal 560046/652902 (executing program) 2021/05/30 23:17:25 fetching corpus: 4150, signal 562852/656417 (executing program) 2021/05/30 23:17:25 fetching corpus: 4200, signal 564630/659064 (executing program) 2021/05/30 23:17:25 fetching corpus: 4250, signal 567667/662829 (executing program) 2021/05/30 23:17:25 fetching corpus: 4300, signal 569382/665451 (executing program) 2021/05/30 23:17:25 fetching corpus: 4350, signal 571030/667937 (executing program) 2021/05/30 23:17:25 fetching corpus: 4400, signal 574057/671671 (executing program) 2021/05/30 23:17:25 fetching corpus: 4450, signal 575945/674349 (executing program) 2021/05/30 23:17:26 fetching corpus: 4500, signal 578049/677228 (executing program) 2021/05/30 23:17:26 fetching corpus: 4550, signal 579365/679475 (executing program) 2021/05/30 23:17:26 fetching corpus: 4600, signal 581476/682323 (executing program) 2021/05/30 23:17:26 fetching corpus: 4650, signal 584525/686064 (executing program) 2021/05/30 23:17:26 fetching corpus: 4700, signal 586316/688691 (executing program) 2021/05/30 23:17:26 fetching corpus: 4750, signal 587878/691149 (executing program) 2021/05/30 23:17:26 fetching corpus: 4800, signal 589567/693659 (executing program) 2021/05/30 23:17:27 fetching corpus: 4850, signal 591492/696400 (executing program) 2021/05/30 23:17:27 fetching corpus: 4900, signal 593750/699374 (executing program) 2021/05/30 23:17:27 fetching corpus: 4950, signal 598410/704364 (executing program) 2021/05/30 23:17:27 fetching corpus: 5000, signal 600739/707374 (executing program) 2021/05/30 23:17:27 fetching corpus: 5050, signal 602998/710244 (executing program) 2021/05/30 23:17:27 fetching corpus: 5100, signal 605221/713166 (executing program) 2021/05/30 23:17:27 fetching corpus: 5150, signal 606904/715639 (executing program) 2021/05/30 23:17:27 fetching corpus: 5200, signal 608507/718011 (executing program) 2021/05/30 23:17:28 fetching corpus: 5250, signal 609833/720176 (executing program) 2021/05/30 23:17:28 fetching corpus: 5300, signal 611606/722725 (executing program) 2021/05/30 23:17:28 fetching corpus: 5350, signal 614373/726039 (executing program) 2021/05/30 23:17:28 fetching corpus: 5400, signal 616348/728725 (executing program) 2021/05/30 23:17:28 fetching corpus: 5450, signal 618822/731805 (executing program) 2021/05/30 23:17:29 fetching corpus: 5500, signal 620872/734530 (executing program) 2021/05/30 23:17:29 fetching corpus: 5550, signal 622212/736652 (executing program) 2021/05/30 23:17:29 fetching corpus: 5600, signal 625563/740482 (executing program) 2021/05/30 23:17:29 fetching corpus: 5650, signal 627251/742902 (executing program) 2021/05/30 23:17:29 fetching corpus: 5700, signal 629522/745807 (executing program) 2021/05/30 23:17:29 fetching corpus: 5750, signal 631405/748290 (executing program) 2021/05/30 23:17:29 fetching corpus: 5800, signal 632831/750471 (executing program) 2021/05/30 23:17:29 fetching corpus: 5850, signal 636217/754223 (executing program) 2021/05/30 23:17:30 fetching corpus: 5900, signal 637068/755911 (executing program) 2021/05/30 23:17:30 fetching corpus: 5950, signal 638743/758251 (executing program) 2021/05/30 23:17:30 fetching corpus: 6000, signal 641536/761521 (executing program) 2021/05/30 23:17:30 fetching corpus: 6050, signal 643122/763749 (executing program) 2021/05/30 23:17:30 fetching corpus: 6100, signal 645109/766367 (executing program) 2021/05/30 23:17:30 fetching corpus: 6150, signal 646539/768532 (executing program) 2021/05/30 23:17:30 fetching corpus: 6200, signal 648203/770839 (executing program) 2021/05/30 23:17:31 fetching corpus: 6250, signal 649567/772919 (executing program) 2021/05/30 23:17:31 fetching corpus: 6300, signal 652112/775918 (executing program) 2021/05/30 23:17:31 fetching corpus: 6350, signal 653572/778062 (executing program) 2021/05/30 23:17:31 fetching corpus: 6400, signal 655178/780350 (executing program) 2021/05/30 23:17:31 fetching corpus: 6450, signal 657121/782905 (executing program) 2021/05/30 23:17:31 fetching corpus: 6500, signal 660146/786230 (executing program) 2021/05/30 23:17:31 fetching corpus: 6550, signal 661491/788253 (executing program) 2021/05/30 23:17:32 fetching corpus: 6600, signal 663740/791007 (executing program) 2021/05/30 23:17:32 fetching corpus: 6650, signal 666498/794138 (executing program) 2021/05/30 23:17:32 fetching corpus: 6700, signal 668893/796955 (executing program) 2021/05/30 23:17:32 fetching corpus: 6750, signal 670269/798960 (executing program) 2021/05/30 23:17:32 fetching corpus: 6800, signal 672521/801677 (executing program) 2021/05/30 23:17:32 fetching corpus: 6850, signal 674665/804282 (executing program) 2021/05/30 23:17:32 fetching corpus: 6900, signal 675940/806253 (executing program) 2021/05/30 23:17:33 fetching corpus: 6950, signal 677010/808027 (executing program) 2021/05/30 23:17:33 fetching corpus: 7000, signal 679046/810541 (executing program) 2021/05/30 23:17:33 fetching corpus: 7050, signal 679877/812132 (executing program) 2021/05/30 23:17:33 fetching corpus: 7100, signal 680987/813883 (executing program) 2021/05/30 23:17:33 fetching corpus: 7150, signal 682050/815619 (executing program) 2021/05/30 23:17:33 fetching corpus: 7200, signal 684020/818123 (executing program) 2021/05/30 23:17:33 fetching corpus: 7250, signal 686614/821067 (executing program) 2021/05/30 23:17:34 fetching corpus: 7300, signal 687609/822793 (executing program) 2021/05/30 23:17:34 fetching corpus: 7350, signal 689206/824939 (executing program) 2021/05/30 23:17:34 fetching corpus: 7400, signal 690257/826643 (executing program) 2021/05/30 23:17:34 fetching corpus: 7450, signal 692354/829142 (executing program) 2021/05/30 23:17:34 fetching corpus: 7500, signal 694420/831614 (executing program) 2021/05/30 23:17:34 fetching corpus: 7550, signal 695639/833445 (executing program) 2021/05/30 23:17:35 fetching corpus: 7600, signal 698320/836366 (executing program) 2021/05/30 23:17:35 fetching corpus: 7650, signal 699380/838139 (executing program) 2021/05/30 23:17:35 fetching corpus: 7700, signal 701353/840575 (executing program) 2021/05/30 23:17:35 fetching corpus: 7750, signal 702830/842569 (executing program) 2021/05/30 23:17:35 fetching corpus: 7800, signal 704378/844599 (executing program) 2021/05/30 23:17:35 fetching corpus: 7850, signal 705696/846492 (executing program) 2021/05/30 23:17:36 fetching corpus: 7900, signal 707846/849037 (executing program) 2021/05/30 23:17:36 fetching corpus: 7950, signal 709291/850970 (executing program) 2021/05/30 23:17:36 fetching corpus: 8000, signal 710681/852953 (executing program) 2021/05/30 23:17:36 fetching corpus: 8050, signal 712032/854878 (executing program) 2021/05/30 23:17:36 fetching corpus: 8100, signal 713115/856561 (executing program) 2021/05/30 23:17:36 fetching corpus: 8150, signal 714446/858390 (executing program) 2021/05/30 23:17:36 fetching corpus: 8200, signal 715868/860334 (executing program) 2021/05/30 23:17:37 fetching corpus: 8250, signal 717175/862197 (executing program) 2021/05/30 23:17:37 fetching corpus: 8300, signal 718195/863830 (executing program) 2021/05/30 23:17:37 fetching corpus: 8350, signal 719528/865672 (executing program) 2021/05/30 23:17:37 fetching corpus: 8400, signal 720892/867579 (executing program) 2021/05/30 23:17:37 fetching corpus: 8450, signal 721927/869137 (executing program) 2021/05/30 23:17:37 fetching corpus: 8500, signal 723815/871340 (executing program) 2021/05/30 23:17:37 fetching corpus: 8550, signal 724975/873071 (executing program) 2021/05/30 23:17:37 fetching corpus: 8600, signal 726649/875119 (executing program) 2021/05/30 23:17:38 fetching corpus: 8650, signal 727463/876562 (executing program) 2021/05/30 23:17:38 fetching corpus: 8700, signal 729151/878674 (executing program) 2021/05/30 23:17:38 fetching corpus: 8750, signal 730898/880810 (executing program) 2021/05/30 23:17:38 fetching corpus: 8800, signal 731999/882450 (executing program) 2021/05/30 23:17:38 fetching corpus: 8850, signal 733538/884405 (executing program) 2021/05/30 23:17:38 fetching corpus: 8900, signal 734602/886000 (executing program) 2021/05/30 23:17:38 fetching corpus: 8950, signal 735868/887787 (executing program) 2021/05/30 23:17:39 fetching corpus: 9000, signal 736761/889232 (executing program) 2021/05/30 23:17:39 fetching corpus: 9050, signal 738742/891494 (executing program) 2021/05/30 23:17:39 fetching corpus: 9100, signal 740189/893367 (executing program) 2021/05/30 23:17:39 fetching corpus: 9150, signal 741200/894930 (executing program) 2021/05/30 23:17:39 fetching corpus: 9200, signal 742758/896880 (executing program) 2021/05/30 23:17:39 fetching corpus: 9250, signal 744348/898831 (executing program) 2021/05/30 23:17:39 fetching corpus: 9300, signal 745293/900340 (executing program) 2021/05/30 23:17:40 fetching corpus: 9350, signal 746756/902164 (executing program) 2021/05/30 23:17:40 fetching corpus: 9400, signal 748536/904277 (executing program) 2021/05/30 23:17:40 fetching corpus: 9450, signal 751844/907418 (executing program) 2021/05/30 23:17:40 fetching corpus: 9500, signal 753140/909161 (executing program) 2021/05/30 23:17:40 fetching corpus: 9550, signal 754640/910994 (executing program) 2021/05/30 23:17:40 fetching corpus: 9600, signal 756467/913035 (executing program) 2021/05/30 23:17:41 fetching corpus: 9650, signal 757642/914664 (executing program) 2021/05/30 23:17:41 fetching corpus: 9700, signal 758854/916347 (executing program) 2021/05/30 23:17:41 fetching corpus: 9750, signal 759766/917761 (executing program) 2021/05/30 23:17:41 fetching corpus: 9800, signal 761057/919456 (executing program) 2021/05/30 23:17:41 fetching corpus: 9850, signal 761918/920873 (executing program) 2021/05/30 23:17:41 fetching corpus: 9900, signal 763962/923099 (executing program) 2021/05/30 23:17:41 fetching corpus: 9950, signal 765020/924591 (executing program) 2021/05/30 23:17:42 fetching corpus: 10000, signal 766291/926229 (executing program) 2021/05/30 23:17:42 fetching corpus: 10050, signal 767686/928002 (executing program) 2021/05/30 23:17:42 fetching corpus: 10100, signal 768679/929440 (executing program) 2021/05/30 23:17:42 fetching corpus: 10150, signal 769790/931005 (executing program) 2021/05/30 23:17:42 fetching corpus: 10200, signal 770864/932518 (executing program) 2021/05/30 23:17:42 fetching corpus: 10250, signal 771938/934051 (executing program) 2021/05/30 23:17:42 fetching corpus: 10300, signal 773361/935751 (executing program) 2021/05/30 23:17:42 fetching corpus: 10350, signal 774521/937270 (executing program) 2021/05/30 23:17:43 fetching corpus: 10400, signal 775545/938703 (executing program) 2021/05/30 23:17:43 fetching corpus: 10450, signal 776474/940107 (executing program) 2021/05/30 23:17:43 fetching corpus: 10500, signal 777621/941676 (executing program) 2021/05/30 23:17:43 fetching corpus: 10550, signal 779370/943573 (executing program) 2021/05/30 23:17:43 fetching corpus: 10600, signal 781429/945734 (executing program) 2021/05/30 23:17:43 fetching corpus: 10650, signal 782795/947450 (executing program) 2021/05/30 23:17:44 fetching corpus: 10700, signal 784058/949021 (executing program) 2021/05/30 23:17:44 fetching corpus: 10750, signal 786582/951427 (executing program) 2021/05/30 23:17:44 fetching corpus: 10800, signal 787591/952884 (executing program) 2021/05/30 23:17:44 fetching corpus: 10850, signal 788655/954362 (executing program) 2021/05/30 23:17:44 fetching corpus: 10900, signal 789432/955619 (executing program) 2021/05/30 23:17:44 fetching corpus: 10950, signal 790618/957135 (executing program) 2021/05/30 23:17:44 fetching corpus: 11000, signal 792248/958961 (executing program) 2021/05/30 23:17:44 fetching corpus: 11050, signal 793357/960460 (executing program) 2021/05/30 23:17:45 fetching corpus: 11100, signal 794394/961941 (executing program) 2021/05/30 23:17:45 fetching corpus: 11150, signal 795486/963435 (executing program) 2021/05/30 23:17:45 fetching corpus: 11200, signal 796223/964635 (executing program) 2021/05/30 23:17:45 fetching corpus: 11250, signal 797654/966293 (executing program) 2021/05/30 23:17:45 fetching corpus: 11300, signal 798729/967693 (executing program) 2021/05/30 23:17:45 fetching corpus: 11350, signal 799730/969076 (executing program) 2021/05/30 23:17:45 fetching corpus: 11400, signal 800791/970504 (executing program) 2021/05/30 23:17:46 fetching corpus: 11450, signal 801806/971887 (executing program) 2021/05/30 23:17:46 fetching corpus: 11500, signal 802781/973258 (executing program) 2021/05/30 23:17:46 fetching corpus: 11550, signal 803818/974711 (executing program) 2021/05/30 23:17:46 fetching corpus: 11600, signal 804733/976059 (executing program) 2021/05/30 23:17:46 fetching corpus: 11650, signal 805870/977505 (executing program) 2021/05/30 23:17:46 fetching corpus: 11700, signal 806516/978628 (executing program) 2021/05/30 23:17:46 fetching corpus: 11750, signal 807638/980070 (executing program) 2021/05/30 23:17:46 fetching corpus: 11800, signal 808751/981518 (executing program) 2021/05/30 23:17:47 fetching corpus: 11850, signal 810641/983449 (executing program) 2021/05/30 23:17:47 fetching corpus: 11900, signal 813311/985853 (executing program) 2021/05/30 23:17:47 fetching corpus: 11950, signal 814242/987133 (executing program) 2021/05/30 23:17:47 fetching corpus: 12000, signal 815098/988393 (executing program) 2021/05/30 23:17:47 fetching corpus: 12050, signal 815851/989597 (executing program) 2021/05/30 23:17:47 fetching corpus: 12100, signal 816668/990805 (executing program) 2021/05/30 23:17:47 fetching corpus: 12150, signal 817852/992208 (executing program) 2021/05/30 23:17:48 fetching corpus: 12200, signal 819313/993820 (executing program) 2021/05/30 23:17:48 fetching corpus: 12250, signal 820712/995345 (executing program) 2021/05/30 23:17:48 fetching corpus: 12300, signal 821504/996545 (executing program) 2021/05/30 23:17:48 fetching corpus: 12350, signal 822525/997897 (executing program) 2021/05/30 23:17:48 fetching corpus: 12400, signal 824427/999702 (executing program) 2021/05/30 23:17:48 fetching corpus: 12450, signal 825498/1001041 (executing program) 2021/05/30 23:17:48 fetching corpus: 12500, signal 826293/1002225 (executing program) 2021/05/30 23:17:48 fetching corpus: 12550, signal 827566/1003716 (executing program) 2021/05/30 23:17:49 fetching corpus: 12600, signal 828728/1005087 (executing program) 2021/05/30 23:17:49 fetching corpus: 12650, signal 829470/1006223 (executing program) 2021/05/30 23:17:49 fetching corpus: 12700, signal 830195/1007374 (executing program) 2021/05/30 23:17:49 fetching corpus: 12750, signal 831274/1008695 (executing program) 2021/05/30 23:17:49 fetching corpus: 12800, signal 832381/1010003 (executing program) 2021/05/30 23:17:49 fetching corpus: 12850, signal 832962/1011016 (executing program) 2021/05/30 23:17:49 fetching corpus: 12900, signal 833565/1012070 (executing program) 2021/05/30 23:17:50 fetching corpus: 12950, signal 834215/1013127 (executing program) 2021/05/30 23:17:50 fetching corpus: 13000, signal 835094/1014326 (executing program) 2021/05/30 23:17:50 fetching corpus: 13050, signal 835849/1015425 (executing program) 2021/05/30 23:17:50 fetching corpus: 13100, signal 836532/1016473 (executing program) 2021/05/30 23:17:50 fetching corpus: 13150, signal 837927/1017975 (executing program) 2021/05/30 23:17:50 fetching corpus: 13200, signal 838631/1019001 (executing program) 2021/05/30 23:17:50 fetching corpus: 13250, signal 839476/1020093 (executing program) 2021/05/30 23:17:51 fetching corpus: 13300, signal 840255/1021195 (executing program) 2021/05/30 23:17:51 fetching corpus: 13350, signal 841629/1022610 (executing program) 2021/05/30 23:17:51 fetching corpus: 13400, signal 842253/1023620 (executing program) 2021/05/30 23:17:51 fetching corpus: 13450, signal 843207/1024826 (executing program) 2021/05/30 23:17:51 fetching corpus: 13500, signal 843802/1025868 (executing program) 2021/05/30 23:17:51 fetching corpus: 13550, signal 844463/1026956 (executing program) 2021/05/30 23:17:51 fetching corpus: 13600, signal 845367/1028114 (executing program) 2021/05/30 23:17:52 fetching corpus: 13650, signal 846707/1029559 (executing program) 2021/05/30 23:17:52 fetching corpus: 13700, signal 847766/1030822 (executing program) 2021/05/30 23:17:52 fetching corpus: 13750, signal 849111/1032202 (executing program) 2021/05/30 23:17:52 fetching corpus: 13800, signal 850184/1033461 (executing program) 2021/05/30 23:17:52 fetching corpus: 13850, signal 851034/1034622 (executing program) 2021/05/30 23:17:52 fetching corpus: 13900, signal 851673/1035661 (executing program) 2021/05/30 23:17:52 fetching corpus: 13950, signal 852743/1036902 (executing program) 2021/05/30 23:17:53 fetching corpus: 14000, signal 853470/1037955 (executing program) [ 138.293976][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.300782][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/30 23:17:53 fetching corpus: 14050, signal 854106/1038971 (executing program) 2021/05/30 23:17:53 fetching corpus: 14100, signal 855091/1040135 (executing program) 2021/05/30 23:17:53 fetching corpus: 14150, signal 859004/1043005 (executing program) 2021/05/30 23:17:53 fetching corpus: 14200, signal 860087/1044254 (executing program) 2021/05/30 23:17:53 fetching corpus: 14250, signal 860882/1045327 (executing program) 2021/05/30 23:17:53 fetching corpus: 14300, signal 861557/1046357 (executing program) 2021/05/30 23:17:54 fetching corpus: 14350, signal 862868/1047742 (executing program) 2021/05/30 23:17:54 fetching corpus: 14400, signal 863676/1048828 (executing program) 2021/05/30 23:17:54 fetching corpus: 14450, signal 865289/1050348 (executing program) 2021/05/30 23:17:54 fetching corpus: 14500, signal 865847/1051281 (executing program) 2021/05/30 23:17:54 fetching corpus: 14550, signal 866660/1052403 (executing program) 2021/05/30 23:17:54 fetching corpus: 14600, signal 867367/1053421 (executing program) 2021/05/30 23:17:55 fetching corpus: 14650, signal 868128/1054485 (executing program) 2021/05/30 23:17:55 fetching corpus: 14700, signal 868909/1055567 (executing program) 2021/05/30 23:17:55 fetching corpus: 14750, signal 869817/1056693 (executing program) 2021/05/30 23:17:55 fetching corpus: 14800, signal 870379/1057607 (executing program) 2021/05/30 23:17:55 fetching corpus: 14850, signal 870945/1058521 (executing program) 2021/05/30 23:17:55 fetching corpus: 14900, signal 871928/1059626 (executing program) 2021/05/30 23:17:55 fetching corpus: 14950, signal 873103/1060855 (executing program) 2021/05/30 23:17:55 fetching corpus: 15000, signal 873836/1061888 (executing program) 2021/05/30 23:17:56 fetching corpus: 15050, signal 874568/1062880 (executing program) 2021/05/30 23:17:56 fetching corpus: 15100, signal 875544/1064021 (executing program) 2021/05/30 23:17:56 fetching corpus: 15150, signal 876107/1064939 (executing program) 2021/05/30 23:17:56 fetching corpus: 15200, signal 877748/1066432 (executing program) 2021/05/30 23:17:56 fetching corpus: 15250, signal 878762/1067606 (executing program) 2021/05/30 23:17:57 fetching corpus: 15300, signal 880003/1068900 (executing program) 2021/05/30 23:17:57 fetching corpus: 15350, signal 880647/1069879 (executing program) 2021/05/30 23:17:57 fetching corpus: 15400, signal 881612/1070968 (executing program) 2021/05/30 23:17:57 fetching corpus: 15450, signal 882317/1071976 (executing program) 2021/05/30 23:17:57 fetching corpus: 15500, signal 883179/1073039 (executing program) 2021/05/30 23:17:57 fetching corpus: 15550, signal 884002/1074076 (executing program) 2021/05/30 23:17:58 fetching corpus: 15600, signal 884926/1075147 (executing program) 2021/05/30 23:17:58 fetching corpus: 15650, signal 886188/1076403 (executing program) 2021/05/30 23:17:58 fetching corpus: 15700, signal 886742/1077301 (executing program) 2021/05/30 23:17:58 fetching corpus: 15750, signal 887728/1078437 (executing program) 2021/05/30 23:17:58 fetching corpus: 15800, signal 888310/1079348 (executing program) 2021/05/30 23:17:58 fetching corpus: 15850, signal 889222/1080411 (executing program) 2021/05/30 23:17:58 fetching corpus: 15900, signal 890480/1081681 (executing program) 2021/05/30 23:17:58 fetching corpus: 15950, signal 891243/1082654 (executing program) 2021/05/30 23:17:59 fetching corpus: 16000, signal 892141/1083666 (executing program) 2021/05/30 23:17:59 fetching corpus: 16050, signal 893528/1084931 (executing program) 2021/05/30 23:17:59 fetching corpus: 16100, signal 894443/1085949 (executing program) 2021/05/30 23:17:59 fetching corpus: 16150, signal 895302/1086940 (executing program) 2021/05/30 23:17:59 fetching corpus: 16200, signal 896624/1088166 (executing program) 2021/05/30 23:17:59 fetching corpus: 16250, signal 897143/1088967 (executing program) 2021/05/30 23:17:59 fetching corpus: 16300, signal 897864/1089872 (executing program) 2021/05/30 23:18:00 fetching corpus: 16350, signal 898380/1090692 (executing program) 2021/05/30 23:18:00 fetching corpus: 16400, signal 899242/1091656 (executing program) 2021/05/30 23:18:00 fetching corpus: 16450, signal 899788/1092496 (executing program) 2021/05/30 23:18:00 fetching corpus: 16500, signal 900601/1093455 (executing program) 2021/05/30 23:18:00 fetching corpus: 16550, signal 901529/1094506 (executing program) 2021/05/30 23:18:00 fetching corpus: 16600, signal 902304/1095470 (executing program) 2021/05/30 23:18:00 fetching corpus: 16650, signal 903576/1096629 (executing program) 2021/05/30 23:18:00 fetching corpus: 16700, signal 904157/1097505 (executing program) 2021/05/30 23:18:01 fetching corpus: 16750, signal 905002/1098459 (executing program) 2021/05/30 23:18:01 fetching corpus: 16800, signal 905369/1099183 (executing program) 2021/05/30 23:18:01 fetching corpus: 16850, signal 905996/1100043 (executing program) 2021/05/30 23:18:01 fetching corpus: 16900, signal 907017/1101119 (executing program) 2021/05/30 23:18:01 fetching corpus: 16950, signal 907787/1102071 (executing program) 2021/05/30 23:18:01 fetching corpus: 17000, signal 908388/1102938 (executing program) 2021/05/30 23:18:01 fetching corpus: 17050, signal 909409/1103915 (executing program) 2021/05/30 23:18:02 fetching corpus: 17100, signal 910047/1104792 (executing program) 2021/05/30 23:18:02 fetching corpus: 17150, signal 910759/1105700 (executing program) 2021/05/30 23:18:02 fetching corpus: 17200, signal 911752/1106708 (executing program) 2021/05/30 23:18:02 fetching corpus: 17250, signal 912472/1107601 (executing program) 2021/05/30 23:18:02 fetching corpus: 17300, signal 913338/1108548 (executing program) 2021/05/30 23:18:02 fetching corpus: 17350, signal 914877/1109790 (executing program) 2021/05/30 23:18:02 fetching corpus: 17400, signal 915685/1110696 (executing program) 2021/05/30 23:18:03 fetching corpus: 17450, signal 916184/1111461 (executing program) 2021/05/30 23:18:03 fetching corpus: 17500, signal 916636/1112176 (executing program) 2021/05/30 23:18:03 fetching corpus: 17550, signal 917248/1113015 (executing program) 2021/05/30 23:18:03 fetching corpus: 17600, signal 917868/1113822 (executing program) 2021/05/30 23:18:03 fetching corpus: 17650, signal 919220/1114964 (executing program) 2021/05/30 23:18:03 fetching corpus: 17700, signal 920079/1115868 (executing program) 2021/05/30 23:18:03 fetching corpus: 17750, signal 920850/1116766 (executing program) 2021/05/30 23:18:04 fetching corpus: 17800, signal 921588/1117643 (executing program) 2021/05/30 23:18:04 fetching corpus: 17850, signal 922077/1118446 (executing program) 2021/05/30 23:18:04 fetching corpus: 17900, signal 922517/1119225 (executing program) 2021/05/30 23:18:04 fetching corpus: 17950, signal 923141/1120071 (executing program) 2021/05/30 23:18:04 fetching corpus: 18000, signal 923572/1120808 (executing program) 2021/05/30 23:18:04 fetching corpus: 18050, signal 924377/1121662 (executing program) 2021/05/30 23:18:04 fetching corpus: 18100, signal 925098/1122583 (executing program) 2021/05/30 23:18:04 fetching corpus: 18150, signal 925631/1123351 (executing program) 2021/05/30 23:18:04 fetching corpus: 18200, signal 926152/1124137 (executing program) 2021/05/30 23:18:05 fetching corpus: 18250, signal 927166/1125096 (executing program) 2021/05/30 23:18:05 fetching corpus: 18300, signal 927576/1125812 (executing program) 2021/05/30 23:18:05 fetching corpus: 18350, signal 928293/1126652 (executing program) 2021/05/30 23:18:05 fetching corpus: 18400, signal 929050/1127487 (executing program) 2021/05/30 23:18:05 fetching corpus: 18450, signal 930092/1128438 (executing program) 2021/05/30 23:18:05 fetching corpus: 18500, signal 930937/1129302 (executing program) 2021/05/30 23:18:06 fetching corpus: 18550, signal 931626/1130127 (executing program) 2021/05/30 23:18:06 fetching corpus: 18600, signal 932282/1130925 (executing program) 2021/05/30 23:18:06 fetching corpus: 18650, signal 933290/1131830 (executing program) 2021/05/30 23:18:06 fetching corpus: 18700, signal 934621/1132913 (executing program) 2021/05/30 23:18:06 fetching corpus: 18750, signal 935426/1133773 (executing program) 2021/05/30 23:18:06 fetching corpus: 18800, signal 935970/1134515 (executing program) 2021/05/30 23:18:06 fetching corpus: 18850, signal 936522/1135254 (executing program) 2021/05/30 23:18:06 fetching corpus: 18900, signal 937064/1136029 (executing program) 2021/05/30 23:18:06 fetching corpus: 18950, signal 938027/1136907 (executing program) 2021/05/30 23:18:07 fetching corpus: 19000, signal 938948/1137799 (executing program) 2021/05/30 23:18:07 fetching corpus: 19050, signal 939471/1138542 (executing program) 2021/05/30 23:18:07 fetching corpus: 19100, signal 939961/1139237 (executing program) 2021/05/30 23:18:07 fetching corpus: 19150, signal 941022/1140137 (executing program) 2021/05/30 23:18:07 fetching corpus: 19200, signal 941492/1140809 (executing program) 2021/05/30 23:18:07 fetching corpus: 19250, signal 941953/1141509 (executing program) 2021/05/30 23:18:07 fetching corpus: 19300, signal 942545/1142274 (executing program) 2021/05/30 23:18:07 fetching corpus: 19350, signal 943046/1143018 (executing program) 2021/05/30 23:18:07 fetching corpus: 19400, signal 943387/1143674 (executing program) 2021/05/30 23:18:08 fetching corpus: 19450, signal 944187/1144525 (executing program) 2021/05/30 23:18:08 fetching corpus: 19500, signal 945166/1145387 (executing program) 2021/05/30 23:18:08 fetching corpus: 19550, signal 945656/1146049 (executing program) 2021/05/30 23:18:08 fetching corpus: 19600, signal 946162/1146732 (executing program) 2021/05/30 23:18:08 fetching corpus: 19650, signal 947256/1147675 (executing program) 2021/05/30 23:18:08 fetching corpus: 19700, signal 948437/1148623 (executing program) 2021/05/30 23:18:09 fetching corpus: 19750, signal 949216/1149426 (executing program) 2021/05/30 23:18:09 fetching corpus: 19800, signal 949953/1150182 (executing program) 2021/05/30 23:18:09 fetching corpus: 19850, signal 950546/1150905 (executing program) 2021/05/30 23:18:09 fetching corpus: 19900, signal 951131/1151688 (executing program) 2021/05/30 23:18:09 fetching corpus: 19950, signal 951670/1152392 (executing program) 2021/05/30 23:18:09 fetching corpus: 20000, signal 952343/1153149 (executing program) 2021/05/30 23:18:09 fetching corpus: 20050, signal 953161/1153966 (executing program) 2021/05/30 23:18:10 fetching corpus: 20100, signal 953911/1154745 (executing program) 2021/05/30 23:18:10 fetching corpus: 20150, signal 954593/1155502 (executing program) 2021/05/30 23:18:10 fetching corpus: 20200, signal 955777/1156473 (executing program) 2021/05/30 23:18:10 fetching corpus: 20250, signal 956131/1157062 (executing program) 2021/05/30 23:18:10 fetching corpus: 20300, signal 956643/1157747 (executing program) 2021/05/30 23:18:10 fetching corpus: 20350, signal 957384/1158477 (executing program) 2021/05/30 23:18:10 fetching corpus: 20400, signal 958096/1159230 (executing program) 2021/05/30 23:18:10 fetching corpus: 20450, signal 958836/1159965 (executing program) 2021/05/30 23:18:10 fetching corpus: 20500, signal 959264/1160616 (executing program) 2021/05/30 23:18:11 fetching corpus: 20550, signal 959924/1161397 (executing program) 2021/05/30 23:18:11 fetching corpus: 20600, signal 960649/1162180 (executing program) 2021/05/30 23:18:11 fetching corpus: 20650, signal 961415/1162902 (executing program) 2021/05/30 23:18:11 fetching corpus: 20700, signal 962059/1163607 (executing program) 2021/05/30 23:18:11 fetching corpus: 20750, signal 962603/1164244 (executing program) 2021/05/30 23:18:11 fetching corpus: 20800, signal 963220/1164877 (executing program) 2021/05/30 23:18:11 fetching corpus: 20850, signal 963892/1165591 (executing program) 2021/05/30 23:18:12 fetching corpus: 20900, signal 964783/1166383 (executing program) 2021/05/30 23:18:12 fetching corpus: 20950, signal 965658/1167168 (executing program) 2021/05/30 23:18:12 fetching corpus: 21000, signal 966536/1167952 (executing program) 2021/05/30 23:18:12 fetching corpus: 21050, signal 967218/1168642 (executing program) 2021/05/30 23:18:12 fetching corpus: 21100, signal 967886/1169365 (executing program) 2021/05/30 23:18:12 fetching corpus: 21150, signal 968385/1170011 (executing program) 2021/05/30 23:18:13 fetching corpus: 21200, signal 969204/1170787 (executing program) 2021/05/30 23:18:13 fetching corpus: 21250, signal 969723/1171438 (executing program) 2021/05/30 23:18:13 fetching corpus: 21300, signal 970746/1172221 (executing program) 2021/05/30 23:18:13 fetching corpus: 21350, signal 971588/1172931 (executing program) 2021/05/30 23:18:13 fetching corpus: 21400, signal 971989/1173513 (executing program) 2021/05/30 23:18:13 fetching corpus: 21450, signal 972526/1174207 (executing program) 2021/05/30 23:18:13 fetching corpus: 21500, signal 972938/1174845 (executing program) 2021/05/30 23:18:14 fetching corpus: 21550, signal 973904/1175620 (executing program) 2021/05/30 23:18:14 fetching corpus: 21600, signal 974719/1176326 (executing program) 2021/05/30 23:18:14 fetching corpus: 21650, signal 975178/1176944 (executing program) 2021/05/30 23:18:14 fetching corpus: 21700, signal 975935/1177671 (executing program) 2021/05/30 23:18:14 fetching corpus: 21750, signal 976506/1178338 (executing program) 2021/05/30 23:18:14 fetching corpus: 21800, signal 976879/1178901 (executing program) 2021/05/30 23:18:14 fetching corpus: 21850, signal 977730/1179656 (executing program) 2021/05/30 23:18:14 fetching corpus: 21900, signal 978464/1180381 (executing program) 2021/05/30 23:18:15 fetching corpus: 21950, signal 979217/1181081 (executing program) 2021/05/30 23:18:15 fetching corpus: 22000, signal 979961/1181766 (executing program) 2021/05/30 23:18:15 fetching corpus: 22050, signal 980465/1182373 (executing program) 2021/05/30 23:18:15 fetching corpus: 22100, signal 980831/1182970 (executing program) 2021/05/30 23:18:15 fetching corpus: 22150, signal 981302/1183545 (executing program) 2021/05/30 23:18:15 fetching corpus: 22200, signal 981806/1184176 (executing program) 2021/05/30 23:18:15 fetching corpus: 22250, signal 982522/1184827 (executing program) 2021/05/30 23:18:16 fetching corpus: 22300, signal 982979/1185415 (executing program) 2021/05/30 23:18:16 fetching corpus: 22350, signal 983823/1186113 (executing program) 2021/05/30 23:18:16 fetching corpus: 22400, signal 984153/1186667 (executing program) 2021/05/30 23:18:16 fetching corpus: 22450, signal 984561/1187252 (executing program) 2021/05/30 23:18:16 fetching corpus: 22500, signal 985545/1187996 (executing program) 2021/05/30 23:18:16 fetching corpus: 22550, signal 986091/1188635 (executing program) 2021/05/30 23:18:16 fetching corpus: 22600, signal 986740/1189277 (executing program) 2021/05/30 23:18:17 fetching corpus: 22650, signal 987335/1189878 (executing program) 2021/05/30 23:18:17 fetching corpus: 22700, signal 988333/1190589 (executing program) 2021/05/30 23:18:17 fetching corpus: 22750, signal 989038/1191230 (executing program) 2021/05/30 23:18:17 fetching corpus: 22800, signal 989458/1191766 (executing program) 2021/05/30 23:18:17 fetching corpus: 22850, signal 990131/1192418 (executing program) 2021/05/30 23:18:17 fetching corpus: 22900, signal 990514/1192948 (executing program) 2021/05/30 23:18:17 fetching corpus: 22950, signal 991536/1193690 (executing program) 2021/05/30 23:18:18 fetching corpus: 23000, signal 992381/1194349 (executing program) 2021/05/30 23:18:18 fetching corpus: 23050, signal 993032/1194986 (executing program) 2021/05/30 23:18:18 fetching corpus: 23100, signal 994421/1195806 (executing program) 2021/05/30 23:18:18 fetching corpus: 23150, signal 994789/1196324 (executing program) 2021/05/30 23:18:18 fetching corpus: 23200, signal 995249/1196898 (executing program) 2021/05/30 23:18:18 fetching corpus: 23250, signal 995965/1197522 (executing program) 2021/05/30 23:18:18 fetching corpus: 23300, signal 996851/1198218 (executing program) 2021/05/30 23:18:18 fetching corpus: 23350, signal 997306/1198799 (executing program) 2021/05/30 23:18:19 fetching corpus: 23400, signal 997715/1199355 (executing program) 2021/05/30 23:18:19 fetching corpus: 23450, signal 998232/1199919 (executing program) 2021/05/30 23:18:19 fetching corpus: 23500, signal 998595/1200429 (executing program) 2021/05/30 23:18:19 fetching corpus: 23550, signal 999074/1200967 (executing program) 2021/05/30 23:18:19 fetching corpus: 23600, signal 999690/1201562 (executing program) 2021/05/30 23:18:19 fetching corpus: 23650, signal 1000216/1202105 (executing program) 2021/05/30 23:18:19 fetching corpus: 23700, signal 1000810/1202675 (executing program) 2021/05/30 23:18:20 fetching corpus: 23750, signal 1001177/1203188 (executing program) 2021/05/30 23:18:20 fetching corpus: 23800, signal 1002423/1203927 (executing program) 2021/05/30 23:18:20 fetching corpus: 23850, signal 1002904/1204477 (executing program) 2021/05/30 23:18:20 fetching corpus: 23900, signal 1003577/1205050 (executing program) 2021/05/30 23:18:20 fetching corpus: 23950, signal 1004168/1205618 (executing program) 2021/05/30 23:18:20 fetching corpus: 24000, signal 1004621/1206149 (executing program) 2021/05/30 23:18:20 fetching corpus: 24050, signal 1005045/1206660 (executing program) 2021/05/30 23:18:21 fetching corpus: 24100, signal 1005614/1207195 (executing program) 2021/05/30 23:18:21 fetching corpus: 24150, signal 1006039/1207686 (executing program) 2021/05/30 23:18:21 fetching corpus: 24200, signal 1006439/1208178 (executing program) 2021/05/30 23:18:21 fetching corpus: 24250, signal 1007049/1208718 (executing program) 2021/05/30 23:18:21 fetching corpus: 24300, signal 1007645/1209296 (executing program) 2021/05/30 23:18:21 fetching corpus: 24350, signal 1008704/1209935 (executing program) 2021/05/30 23:18:21 fetching corpus: 24399, signal 1009490/1210536 (executing program) 2021/05/30 23:18:21 fetching corpus: 24449, signal 1009966/1211037 (executing program) 2021/05/30 23:18:22 fetching corpus: 24499, signal 1010543/1211548 (executing program) 2021/05/30 23:18:22 fetching corpus: 24549, signal 1010980/1212010 (executing program) 2021/05/30 23:18:22 fetching corpus: 24599, signal 1011996/1212633 (executing program) 2021/05/30 23:18:22 fetching corpus: 24649, signal 1012333/1213123 (executing program) 2021/05/30 23:18:22 fetching corpus: 24699, signal 1013103/1213709 (executing program) 2021/05/30 23:18:22 fetching corpus: 24749, signal 1013727/1214268 (executing program) 2021/05/30 23:18:22 fetching corpus: 24799, signal 1014280/1214813 (executing program) 2021/05/30 23:18:22 fetching corpus: 24849, signal 1014642/1215314 (executing program) 2021/05/30 23:18:23 fetching corpus: 24899, signal 1015037/1215785 (executing program) 2021/05/30 23:18:23 fetching corpus: 24949, signal 1015507/1216302 (executing program) 2021/05/30 23:18:23 fetching corpus: 24999, signal 1016700/1216954 (executing program) 2021/05/30 23:18:23 fetching corpus: 25049, signal 1017112/1217452 (executing program) 2021/05/30 23:18:23 fetching corpus: 25099, signal 1017728/1217987 (executing program) 2021/05/30 23:18:23 fetching corpus: 25149, signal 1018177/1218474 (executing program) 2021/05/30 23:18:24 fetching corpus: 25199, signal 1018785/1219026 (executing program) 2021/05/30 23:18:24 fetching corpus: 25249, signal 1019160/1219482 (executing program) 2021/05/30 23:18:24 fetching corpus: 25299, signal 1019750/1220019 (executing program) 2021/05/30 23:18:24 fetching corpus: 25349, signal 1020305/1220519 (executing program) 2021/05/30 23:18:24 fetching corpus: 25399, signal 1020616/1220986 (executing program) 2021/05/30 23:18:24 fetching corpus: 25449, signal 1021045/1221448 (executing program) 2021/05/30 23:18:24 fetching corpus: 25499, signal 1021618/1221965 (executing program) 2021/05/30 23:18:24 fetching corpus: 25549, signal 1022069/1222426 (executing program) 2021/05/30 23:18:25 fetching corpus: 25599, signal 1022993/1222986 (executing program) 2021/05/30 23:18:25 fetching corpus: 25649, signal 1023532/1223466 (executing program) 2021/05/30 23:18:25 fetching corpus: 25699, signal 1023980/1223936 (executing program) 2021/05/30 23:18:25 fetching corpus: 25749, signal 1024396/1224398 (executing program) 2021/05/30 23:18:25 fetching corpus: 25799, signal 1024898/1224881 (executing program) 2021/05/30 23:18:25 fetching corpus: 25849, signal 1025517/1225384 (executing program) 2021/05/30 23:18:25 fetching corpus: 25899, signal 1025915/1225848 (executing program) 2021/05/30 23:18:26 fetching corpus: 25949, signal 1026513/1226343 (executing program) 2021/05/30 23:18:26 fetching corpus: 25999, signal 1027024/1226862 (executing program) 2021/05/30 23:18:26 fetching corpus: 26049, signal 1028074/1227424 (executing program) 2021/05/30 23:18:26 fetching corpus: 26099, signal 1028706/1227913 (executing program) 2021/05/30 23:18:26 fetching corpus: 26149, signal 1029620/1228449 (executing program) 2021/05/30 23:18:26 fetching corpus: 26199, signal 1030023/1228926 (executing program) 2021/05/30 23:18:26 fetching corpus: 26249, signal 1030556/1229391 (executing program) 2021/05/30 23:18:27 fetching corpus: 26299, signal 1031268/1229905 (executing program) 2021/05/30 23:18:27 fetching corpus: 26349, signal 1031956/1230392 (executing program) 2021/05/30 23:18:27 fetching corpus: 26399, signal 1032306/1230825 (executing program) 2021/05/30 23:18:27 fetching corpus: 26449, signal 1032712/1231272 (executing program) 2021/05/30 23:18:27 fetching corpus: 26499, signal 1033658/1231793 (executing program) 2021/05/30 23:18:27 fetching corpus: 26549, signal 1034449/1232289 (executing program) 2021/05/30 23:18:27 fetching corpus: 26599, signal 1035076/1232753 (executing program) 2021/05/30 23:18:27 fetching corpus: 26649, signal 1035491/1233196 (executing program) 2021/05/30 23:18:28 fetching corpus: 26699, signal 1036050/1233660 (executing program) 2021/05/30 23:18:28 fetching corpus: 26749, signal 1036490/1234101 (executing program) 2021/05/30 23:18:28 fetching corpus: 26799, signal 1036906/1234542 (executing program) 2021/05/30 23:18:28 fetching corpus: 26849, signal 1037573/1234998 (executing program) 2021/05/30 23:18:28 fetching corpus: 26899, signal 1038217/1235450 (executing program) 2021/05/30 23:18:28 fetching corpus: 26949, signal 1038525/1235888 (executing program) 2021/05/30 23:18:29 fetching corpus: 26999, signal 1039558/1236417 (executing program) 2021/05/30 23:18:29 fetching corpus: 27049, signal 1040005/1236856 (executing program) 2021/05/30 23:18:29 fetching corpus: 27099, signal 1040346/1237280 (executing program) 2021/05/30 23:18:29 fetching corpus: 27149, signal 1040789/1237739 (executing program) 2021/05/30 23:18:30 fetching corpus: 27199, signal 1041122/1238171 (executing program) 2021/05/30 23:18:30 fetching corpus: 27249, signal 1041707/1238609 (executing program) 2021/05/30 23:18:30 fetching corpus: 27299, signal 1042084/1239029 (executing program) 2021/05/30 23:18:30 fetching corpus: 27349, signal 1042826/1239513 (executing program) 2021/05/30 23:18:30 fetching corpus: 27399, signal 1043303/1239905 (executing program) 2021/05/30 23:18:30 fetching corpus: 27449, signal 1043701/1240303 (executing program) 2021/05/30 23:18:30 fetching corpus: 27499, signal 1044114/1240702 (executing program) 2021/05/30 23:18:31 fetching corpus: 27549, signal 1044866/1241204 (executing program) 2021/05/30 23:18:31 fetching corpus: 27599, signal 1045249/1241608 (executing program) 2021/05/30 23:18:31 fetching corpus: 27649, signal 1045879/1242024 (executing program) 2021/05/30 23:18:31 fetching corpus: 27699, signal 1046340/1242447 (executing program) 2021/05/30 23:18:31 fetching corpus: 27749, signal 1046839/1242857 (executing program) 2021/05/30 23:18:31 fetching corpus: 27799, signal 1047261/1243249 (executing program) 2021/05/30 23:18:31 fetching corpus: 27849, signal 1047573/1243660 (executing program) 2021/05/30 23:18:31 fetching corpus: 27899, signal 1047958/1244080 (executing program) 2021/05/30 23:18:31 fetching corpus: 27949, signal 1048699/1244505 (executing program) 2021/05/30 23:18:32 fetching corpus: 27999, signal 1049247/1244901 (executing program) 2021/05/30 23:18:32 fetching corpus: 28049, signal 1049655/1245259 (executing program) 2021/05/30 23:18:32 fetching corpus: 28099, signal 1050431/1245693 (executing program) 2021/05/30 23:18:32 fetching corpus: 28149, signal 1050937/1246094 (executing program) 2021/05/30 23:18:32 fetching corpus: 28199, signal 1051447/1246495 (executing program) 2021/05/30 23:18:32 fetching corpus: 28249, signal 1051741/1246854 (executing program) 2021/05/30 23:18:33 fetching corpus: 28299, signal 1052112/1247273 (executing program) 2021/05/30 23:18:33 fetching corpus: 28349, signal 1052576/1247691 (executing program) 2021/05/30 23:18:33 fetching corpus: 28399, signal 1052937/1248079 (executing program) 2021/05/30 23:18:33 fetching corpus: 28449, signal 1053374/1248500 (executing program) 2021/05/30 23:18:33 fetching corpus: 28499, signal 1053741/1248876 (executing program) 2021/05/30 23:18:33 fetching corpus: 28549, signal 1054306/1249256 (executing program) 2021/05/30 23:18:33 fetching corpus: 28599, signal 1054722/1249618 (executing program) 2021/05/30 23:18:33 fetching corpus: 28649, signal 1055186/1250014 (executing program) 2021/05/30 23:18:34 fetching corpus: 28699, signal 1055685/1250417 (executing program) 2021/05/30 23:18:34 fetching corpus: 28749, signal 1056462/1250824 (executing program) 2021/05/30 23:18:34 fetching corpus: 28799, signal 1056928/1251192 (executing program) 2021/05/30 23:18:34 fetching corpus: 28849, signal 1057435/1251591 (executing program) 2021/05/30 23:18:34 fetching corpus: 28899, signal 1057824/1251944 (executing program) 2021/05/30 23:18:34 fetching corpus: 28949, signal 1058163/1252322 (executing program) 2021/05/30 23:18:34 fetching corpus: 28999, signal 1058507/1252677 (executing program) 2021/05/30 23:18:34 fetching corpus: 29049, signal 1059236/1253064 (executing program) 2021/05/30 23:18:35 fetching corpus: 29099, signal 1059523/1253419 (executing program) 2021/05/30 23:18:35 fetching corpus: 29149, signal 1060011/1253775 (executing program) 2021/05/30 23:18:35 fetching corpus: 29199, signal 1060351/1254116 (executing program) 2021/05/30 23:18:35 fetching corpus: 29249, signal 1060724/1254492 (executing program) 2021/05/30 23:18:35 fetching corpus: 29299, signal 1061192/1254859 (executing program) 2021/05/30 23:18:35 fetching corpus: 29349, signal 1062110/1255253 (executing program) 2021/05/30 23:18:35 fetching corpus: 29399, signal 1062553/1255589 (executing program) 2021/05/30 23:18:35 fetching corpus: 29449, signal 1062894/1255948 (executing program) 2021/05/30 23:18:36 fetching corpus: 29499, signal 1063339/1256316 (executing program) 2021/05/30 23:18:36 fetching corpus: 29549, signal 1063677/1256664 (executing program) 2021/05/30 23:18:36 fetching corpus: 29599, signal 1064218/1257013 (executing program) 2021/05/30 23:18:36 fetching corpus: 29649, signal 1064465/1257346 (executing program) 2021/05/30 23:18:36 fetching corpus: 29699, signal 1065005/1257697 (executing program) 2021/05/30 23:18:36 fetching corpus: 29749, signal 1065429/1258047 (executing program) 2021/05/30 23:18:36 fetching corpus: 29799, signal 1065971/1258370 (executing program) 2021/05/30 23:18:37 fetching corpus: 29849, signal 1066444/1258711 (executing program) 2021/05/30 23:18:37 fetching corpus: 29899, signal 1067059/1259076 (executing program) 2021/05/30 23:18:37 fetching corpus: 29949, signal 1067624/1259419 (executing program) 2021/05/30 23:18:37 fetching corpus: 29999, signal 1068037/1259773 (executing program) 2021/05/30 23:18:37 fetching corpus: 30049, signal 1068439/1260095 (executing program) 2021/05/30 23:18:37 fetching corpus: 30099, signal 1069016/1260457 (executing program) 2021/05/30 23:18:37 fetching corpus: 30149, signal 1069596/1260813 (executing program) 2021/05/30 23:18:38 fetching corpus: 30199, signal 1069970/1261173 (executing program) 2021/05/30 23:18:38 fetching corpus: 30249, signal 1070333/1261510 (executing program) 2021/05/30 23:18:38 fetching corpus: 30299, signal 1071034/1261859 (executing program) 2021/05/30 23:18:38 fetching corpus: 30349, signal 1071450/1262211 (executing program) 2021/05/30 23:18:38 fetching corpus: 30399, signal 1071953/1262547 (executing program) 2021/05/30 23:18:38 fetching corpus: 30449, signal 1072714/1262880 (executing program) 2021/05/30 23:18:38 fetching corpus: 30499, signal 1073082/1263187 (executing program) 2021/05/30 23:18:39 fetching corpus: 30549, signal 1073504/1263512 (executing program) 2021/05/30 23:18:39 fetching corpus: 30599, signal 1073942/1263813 (executing program) 2021/05/30 23:18:39 fetching corpus: 30649, signal 1074366/1264147 (executing program) 2021/05/30 23:18:39 fetching corpus: 30699, signal 1074663/1264457 (executing program) 2021/05/30 23:18:39 fetching corpus: 30749, signal 1075210/1264761 (executing program) 2021/05/30 23:18:39 fetching corpus: 30799, signal 1075673/1265084 (executing program) 2021/05/30 23:18:39 fetching corpus: 30849, signal 1076554/1265449 (executing program) 2021/05/30 23:18:39 fetching corpus: 30899, signal 1077074/1265817 (executing program) 2021/05/30 23:18:39 fetching corpus: 30949, signal 1077511/1266139 (executing program) 2021/05/30 23:18:40 fetching corpus: 30999, signal 1077910/1266462 (executing program) 2021/05/30 23:18:40 fetching corpus: 31049, signal 1078278/1266767 (executing program) 2021/05/30 23:18:40 fetching corpus: 31099, signal 1078606/1267086 (executing program) 2021/05/30 23:18:40 fetching corpus: 31149, signal 1078963/1267410 (executing program) 2021/05/30 23:18:40 fetching corpus: 31199, signal 1079391/1267713 (executing program) 2021/05/30 23:18:40 fetching corpus: 31249, signal 1080212/1268045 (executing program) 2021/05/30 23:18:40 fetching corpus: 31299, signal 1080627/1268345 (executing program) 2021/05/30 23:18:40 fetching corpus: 31349, signal 1081017/1268685 (executing program) 2021/05/30 23:18:41 fetching corpus: 31399, signal 1081985/1268987 (executing program) 2021/05/30 23:18:41 fetching corpus: 31449, signal 1082375/1269299 (executing program) 2021/05/30 23:18:41 fetching corpus: 31499, signal 1083307/1269629 (executing program) 2021/05/30 23:18:41 fetching corpus: 31549, signal 1083597/1269924 (executing program) 2021/05/30 23:18:41 fetching corpus: 31599, signal 1084095/1270204 (executing program) 2021/05/30 23:18:41 fetching corpus: 31649, signal 1084406/1270502 (executing program) 2021/05/30 23:18:42 fetching corpus: 31699, signal 1085250/1270782 (executing program) 2021/05/30 23:18:42 fetching corpus: 31749, signal 1085686/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 31799, signal 1086126/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 31849, signal 1086555/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 31899, signal 1087200/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 31949, signal 1087698/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 31999, signal 1088024/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 32049, signal 1088471/1270893 (executing program) 2021/05/30 23:18:42 fetching corpus: 32099, signal 1089023/1270893 (executing program) 2021/05/30 23:18:43 fetching corpus: 32149, signal 1089482/1270893 (executing program) 2021/05/30 23:18:43 fetching corpus: 32199, signal 1089935/1270893 (executing program) 2021/05/30 23:18:43 fetching corpus: 32249, signal 1090333/1270893 (executing program) 2021/05/30 23:18:43 fetching corpus: 32299, signal 1090768/1270893 (executing program) 2021/05/30 23:18:43 fetching corpus: 32349, signal 1091279/1270895 (executing program) 2021/05/30 23:18:43 fetching corpus: 32399, signal 1091736/1270895 (executing program) 2021/05/30 23:18:43 fetching corpus: 32449, signal 1092356/1270895 (executing program) 2021/05/30 23:18:43 fetching corpus: 32499, signal 1093087/1270895 (executing program) 2021/05/30 23:18:43 fetching corpus: 32549, signal 1093505/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32599, signal 1093910/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32649, signal 1094358/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32699, signal 1094733/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32749, signal 1095046/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32799, signal 1095325/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32849, signal 1095740/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32899, signal 1096173/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32949, signal 1096542/1270895 (executing program) 2021/05/30 23:18:44 fetching corpus: 32999, signal 1096894/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33049, signal 1097194/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33099, signal 1097559/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33149, signal 1097939/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33199, signal 1098217/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33249, signal 1098683/1270895 (executing program) 2021/05/30 23:18:45 fetching corpus: 33299, signal 1099270/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33349, signal 1099696/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33399, signal 1100244/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33449, signal 1100592/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33499, signal 1100865/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33549, signal 1101464/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33599, signal 1101940/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33649, signal 1102329/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33699, signal 1102792/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33749, signal 1103198/1270895 (executing program) 2021/05/30 23:18:46 fetching corpus: 33799, signal 1103592/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 33849, signal 1104118/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 33899, signal 1104501/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 33949, signal 1105049/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 33999, signal 1105463/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 34049, signal 1105864/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 34099, signal 1106158/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 34149, signal 1106648/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 34199, signal 1106988/1270895 (executing program) 2021/05/30 23:18:47 fetching corpus: 34249, signal 1107211/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34299, signal 1107447/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34349, signal 1107813/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34399, signal 1108135/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34449, signal 1108687/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34499, signal 1109057/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34549, signal 1109403/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34599, signal 1109919/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34649, signal 1110284/1270895 (executing program) 2021/05/30 23:18:48 fetching corpus: 34699, signal 1110611/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34749, signal 1110999/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34799, signal 1111547/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34849, signal 1111990/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34899, signal 1112506/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34949, signal 1113357/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 34999, signal 1113657/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 35049, signal 1113976/1270895 (executing program) 2021/05/30 23:18:49 fetching corpus: 35099, signal 1114641/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35149, signal 1115351/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35199, signal 1115652/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35249, signal 1116083/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35299, signal 1116658/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35349, signal 1117088/1270895 (executing program) 2021/05/30 23:18:50 fetching corpus: 35399, signal 1117784/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35449, signal 1118241/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35499, signal 1118547/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35549, signal 1118877/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35599, signal 1119297/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35649, signal 1119547/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35699, signal 1119854/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35749, signal 1120119/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35799, signal 1120628/1270895 (executing program) 2021/05/30 23:18:51 fetching corpus: 35849, signal 1120958/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 35899, signal 1121290/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 35949, signal 1121755/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 35999, signal 1122448/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 36049, signal 1122899/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 36099, signal 1123130/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 36149, signal 1123502/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 36199, signal 1123848/1270895 (executing program) 2021/05/30 23:18:52 fetching corpus: 36249, signal 1124221/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36299, signal 1124645/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36349, signal 1124915/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36399, signal 1125172/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36449, signal 1125389/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36499, signal 1125718/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36549, signal 1126182/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36599, signal 1126729/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36649, signal 1127240/1270895 (executing program) 2021/05/30 23:18:53 fetching corpus: 36699, signal 1127484/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 36749, signal 1127995/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 36799, signal 1128504/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 36849, signal 1128811/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 36899, signal 1129337/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 36949, signal 1129658/1270895 (executing program) [ 199.718660][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.725253][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/30 23:18:54 fetching corpus: 36999, signal 1130175/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 37049, signal 1130571/1270895 (executing program) 2021/05/30 23:18:54 fetching corpus: 37099, signal 1130958/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37149, signal 1131519/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37199, signal 1131800/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37249, signal 1132527/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37299, signal 1132836/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37349, signal 1133066/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37399, signal 1133289/1270895 (executing program) 2021/05/30 23:18:55 fetching corpus: 37449, signal 1133546/1270895 (executing program) 2021/05/30 23:18:56 fetching corpus: 37499, signal 1133838/1270895 (executing program) 2021/05/30 23:18:56 fetching corpus: 37549, signal 1134244/1270895 (executing program) 2021/05/30 23:18:56 fetching corpus: 37599, signal 1134776/1270895 (executing program) 2021/05/30 23:18:56 fetching corpus: 37649, signal 1135641/1270895 (executing program) 2021/05/30 23:18:56 fetching corpus: 37699, signal 1135993/1270896 (executing program) 2021/05/30 23:18:56 fetching corpus: 37749, signal 1136273/1270896 (executing program) 2021/05/30 23:18:56 fetching corpus: 37799, signal 1136555/1270896 (executing program) 2021/05/30 23:18:56 fetching corpus: 37849, signal 1136897/1270896 (executing program) 2021/05/30 23:18:56 fetching corpus: 37899, signal 1138095/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 37949, signal 1139234/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 37999, signal 1139595/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38049, signal 1139996/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38099, signal 1140473/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38149, signal 1140687/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38199, signal 1141071/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38249, signal 1141422/1270896 (executing program) 2021/05/30 23:18:57 fetching corpus: 38299, signal 1142097/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38349, signal 1142441/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38399, signal 1142736/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38449, signal 1143051/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38499, signal 1143570/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38549, signal 1143909/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38599, signal 1144238/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38649, signal 1144504/1270896 (executing program) 2021/05/30 23:18:58 fetching corpus: 38699, signal 1145144/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38749, signal 1145565/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38799, signal 1145916/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38849, signal 1146369/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38899, signal 1146841/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38949, signal 1147277/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 38999, signal 1147738/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 39049, signal 1148054/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 39099, signal 1148341/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 39149, signal 1148708/1270896 (executing program) 2021/05/30 23:18:59 fetching corpus: 39199, signal 1149032/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39249, signal 1149425/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39299, signal 1149667/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39349, signal 1150010/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39399, signal 1150426/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39449, signal 1150837/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39499, signal 1151078/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39549, signal 1151383/1270896 (executing program) 2021/05/30 23:19:00 fetching corpus: 39599, signal 1152048/1270896 (executing program) 2021/05/30 23:19:01 fetching corpus: 39649, signal 1152712/1270896 (executing program) 2021/05/30 23:19:01 fetching corpus: 39699, signal 1153332/1270896 (executing program) 2021/05/30 23:19:01 fetching corpus: 39749, signal 1153673/1270896 (executing program) 2021/05/30 23:19:01 fetching corpus: 39799, signal 1154007/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 39849, signal 1154236/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 39899, signal 1154610/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 39949, signal 1154986/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 39999, signal 1155407/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 40049, signal 1155722/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 40099, signal 1156121/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 40149, signal 1156513/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 40199, signal 1156796/1270896 (executing program) 2021/05/30 23:19:02 fetching corpus: 40249, signal 1157266/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40299, signal 1157600/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40349, signal 1158202/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40399, signal 1158501/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40449, signal 1158945/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40499, signal 1159355/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40549, signal 1159709/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40599, signal 1160082/1270896 (executing program) 2021/05/30 23:19:03 fetching corpus: 40649, signal 1160376/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40699, signal 1160751/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40749, signal 1161036/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40799, signal 1161376/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40849, signal 1161808/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40899, signal 1162314/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40949, signal 1162755/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 40999, signal 1163155/1270896 (executing program) 2021/05/30 23:19:04 fetching corpus: 41049, signal 1163440/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41099, signal 1163817/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41149, signal 1164117/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41199, signal 1164451/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41249, signal 1164705/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41299, signal 1165200/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41349, signal 1165681/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41399, signal 1166037/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41449, signal 1166407/1270896 (executing program) 2021/05/30 23:19:05 fetching corpus: 41499, signal 1166708/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41549, signal 1167002/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41599, signal 1167298/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41649, signal 1167518/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41699, signal 1167752/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41749, signal 1168137/1270896 (executing program) 2021/05/30 23:19:06 fetching corpus: 41799, signal 1168486/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 41849, signal 1168784/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 41899, signal 1169009/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 41949, signal 1169301/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 41999, signal 1169772/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 42049, signal 1170273/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 42099, signal 1170666/1270896 (executing program) 2021/05/30 23:19:07 fetching corpus: 42149, signal 1171076/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42199, signal 1171222/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42249, signal 1171598/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42299, signal 1171973/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42349, signal 1172259/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42399, signal 1172523/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42449, signal 1172801/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42499, signal 1173327/1270896 (executing program) 2021/05/30 23:19:08 fetching corpus: 42549, signal 1173656/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42599, signal 1174107/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42649, signal 1174455/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42699, signal 1175022/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42749, signal 1175279/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42799, signal 1175469/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42849, signal 1175871/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42899, signal 1176143/1270896 (executing program) 2021/05/30 23:19:09 fetching corpus: 42949, signal 1176501/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 42999, signal 1176771/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43049, signal 1177058/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43099, signal 1177270/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43149, signal 1177560/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43199, signal 1178031/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43249, signal 1178509/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43299, signal 1178971/1270896 (executing program) 2021/05/30 23:19:10 fetching corpus: 43349, signal 1179252/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43399, signal 1179531/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43449, signal 1179791/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43499, signal 1179988/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43549, signal 1180264/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43599, signal 1180720/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43649, signal 1181037/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43699, signal 1181531/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43749, signal 1182050/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43799, signal 1182310/1270896 (executing program) 2021/05/30 23:19:11 fetching corpus: 43849, signal 1183158/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 43899, signal 1183530/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 43949, signal 1183804/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 43999, signal 1184192/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 44049, signal 1184572/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 44099, signal 1184773/1270896 (executing program) 2021/05/30 23:19:12 fetching corpus: 44149, signal 1185133/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44199, signal 1185338/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44249, signal 1185717/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44299, signal 1185967/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44349, signal 1186287/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44399, signal 1186529/1270896 (executing program) 2021/05/30 23:19:13 fetching corpus: 44449, signal 1187241/1270897 (executing program) 2021/05/30 23:19:13 fetching corpus: 44499, signal 1187537/1270897 (executing program) 2021/05/30 23:19:13 fetching corpus: 44549, signal 1187959/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44599, signal 1188205/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44649, signal 1188538/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44699, signal 1188785/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44749, signal 1189092/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44799, signal 1189271/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44849, signal 1189738/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44899, signal 1190001/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44949, signal 1190196/1270897 (executing program) 2021/05/30 23:19:14 fetching corpus: 44999, signal 1190725/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45049, signal 1191281/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45099, signal 1191665/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45149, signal 1191936/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45199, signal 1192124/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45249, signal 1192467/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45299, signal 1192742/1270897 (executing program) 2021/05/30 23:19:15 fetching corpus: 45349, signal 1192931/1270897 (executing program) 2021/05/30 23:19:16 fetching corpus: 45399, signal 1193239/1270897 (executing program) 2021/05/30 23:19:16 fetching corpus: 45449, signal 1193781/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45499, signal 1193966/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45549, signal 1194220/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45599, signal 1194487/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45649, signal 1194866/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45699, signal 1195124/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45749, signal 1195374/1270899 (executing program) 2021/05/30 23:19:16 fetching corpus: 45799, signal 1195594/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 45849, signal 1195737/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 45899, signal 1196138/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 45949, signal 1196384/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 45999, signal 1196746/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 46049, signal 1197200/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 46099, signal 1197531/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 46149, signal 1197909/1270899 (executing program) 2021/05/30 23:19:17 fetching corpus: 46199, signal 1198381/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46249, signal 1198688/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46299, signal 1198948/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46349, signal 1199300/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46399, signal 1199523/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46449, signal 1200136/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46499, signal 1200359/1270899 (executing program) 2021/05/30 23:19:18 fetching corpus: 46549, signal 1200623/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46599, signal 1200853/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46649, signal 1201269/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46699, signal 1201646/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46749, signal 1202010/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46799, signal 1202452/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46849, signal 1202691/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46899, signal 1203008/1270901 (executing program) 2021/05/30 23:19:19 fetching corpus: 46949, signal 1203489/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 46999, signal 1203745/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47049, signal 1204012/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47099, signal 1204322/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47149, signal 1204549/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47199, signal 1204882/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47249, signal 1205846/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47299, signal 1206120/1270901 (executing program) 2021/05/30 23:19:20 fetching corpus: 47349, signal 1206535/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47399, signal 1206992/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47449, signal 1207189/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47499, signal 1207590/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47549, signal 1207904/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47599, signal 1208166/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47649, signal 1208425/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47699, signal 1208809/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47749, signal 1209188/1270901 (executing program) 2021/05/30 23:19:21 fetching corpus: 47799, signal 1209389/1270901 (executing program) 2021/05/30 23:19:22 fetching corpus: 47849, signal 1209816/1270901 (executing program) 2021/05/30 23:19:22 fetching corpus: 47899, signal 1210095/1270901 (executing program) 2021/05/30 23:19:22 fetching corpus: 47949, signal 1210470/1270901 (executing program) 2021/05/30 23:19:22 fetching corpus: 47972, signal 1210609/1270901 (executing program) 2021/05/30 23:19:22 fetching corpus: 47972, signal 1210609/1270901 (executing program) 2021/05/30 23:19:24 starting 6 fuzzer processes 23:19:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 229.636395][ T38] audit: type=1400 audit(1622416764.419:8): avc: denied { execmem } for pid=8491 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:19:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000080000000000000200000001590800000100008510000006"], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x16, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd8030000}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:25 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a0000001800000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 231.307359][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 231.617809][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.628643][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.643679][ T8492] device bridge_slave_0 entered promiscuous mode 23:19:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) [ 231.808966][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.826150][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.857580][ T8492] device bridge_slave_1 entered promiscuous mode [ 232.018812][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.067241][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 232.088616][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.250347][ T8492] team0: Port device team_slave_0 added [ 232.331957][ T8492] team0: Port device team_slave_1 added [ 232.485765][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.492941][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.550123][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.576396][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 232.600499][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.607889][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.634487][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.646499][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.653731][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.662363][ T8495] device bridge_slave_0 entered promiscuous mode [ 232.712267][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.729514][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.739059][ T8495] device bridge_slave_1 entered promiscuous mode [ 232.792173][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 232.823545][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.861395][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.901814][ T8492] device hsr_slave_0 entered promiscuous mode [ 232.910735][ T8492] device hsr_slave_1 entered promiscuous mode [ 232.979607][ T8495] team0: Port device team_slave_0 added [ 233.016769][ T8495] team0: Port device team_slave_1 added [ 233.028884][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.037119][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.048418][ T8497] device bridge_slave_0 entered promiscuous mode [ 233.059026][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.066371][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.074434][ T8497] device bridge_slave_1 entered promiscuous mode [ 233.082685][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 233.172246][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.183909][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.192098][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.201347][ T8499] device bridge_slave_0 entered promiscuous mode [ 233.235254][ T37] Bluetooth: hci1: command 0x0409 tx timeout [ 233.249556][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.259483][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.287681][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.302880][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.321845][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.330506][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.339412][ T8499] device bridge_slave_1 entered promiscuous mode [ 233.381686][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.390585][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.419155][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.547733][ T8617] chnl_net:caif_netlink_parms(): no params data found [ 233.565124][ T4830] Bluetooth: hci2: command 0x0409 tx timeout [ 233.586250][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.609645][ T8497] team0: Port device team_slave_0 added [ 233.662399][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.697540][ T8497] team0: Port device team_slave_1 added [ 233.709374][ T8495] device hsr_slave_0 entered promiscuous mode [ 233.720162][ T8495] device hsr_slave_1 entered promiscuous mode [ 233.728669][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.737573][ T8495] Cannot create hsr debugfs directory [ 233.792355][ T8499] team0: Port device team_slave_0 added [ 233.798845][ T37] Bluetooth: hci3: command 0x0409 tx timeout [ 233.807264][ T8499] team0: Port device team_slave_1 added [ 233.860164][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.875431][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.903110][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.963249][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.970577][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.998947][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.030925][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.038541][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.066223][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.079964][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.088490][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.115574][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.142164][ T8497] device hsr_slave_0 entered promiscuous mode [ 234.149499][ T8497] device hsr_slave_1 entered promiscuous mode [ 234.158682][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.166568][ T8497] Cannot create hsr debugfs directory [ 234.258147][ T8617] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.265622][ T8617] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.273452][ T8617] device bridge_slave_0 entered promiscuous mode [ 234.287837][ T8499] device hsr_slave_0 entered promiscuous mode [ 234.296658][ T8499] device hsr_slave_1 entered promiscuous mode [ 234.303299][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.315453][ T8499] Cannot create hsr debugfs directory [ 234.341959][ T8617] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.349471][ T8617] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.357968][ T8617] device bridge_slave_1 entered promiscuous mode [ 234.382934][ T8617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.402161][ T8617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.435501][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 234.510555][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.524732][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.548502][ T8617] team0: Port device team_slave_0 added [ 234.633606][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.645777][ T8617] team0: Port device team_slave_1 added [ 234.703612][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.792496][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.801282][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.829304][ T8617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.843554][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.851461][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.878518][ T8617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.894379][ T8877] chnl_net:caif_netlink_parms(): no params data found [ 235.036846][ T8495] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.048934][ T8495] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.059344][ T8495] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.098161][ T8617] device hsr_slave_0 entered promiscuous mode [ 235.110257][ T8617] device hsr_slave_1 entered promiscuous mode [ 235.118659][ T8617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.128069][ T8617] Cannot create hsr debugfs directory [ 235.146656][ T8495] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.156169][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 235.218844][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.226701][ T8877] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.234853][ T8877] device bridge_slave_0 entered promiscuous mode [ 235.246448][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.253558][ T8877] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.262513][ T8877] device bridge_slave_1 entered promiscuous mode [ 235.315643][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 235.331254][ T8877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.346535][ T8877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.424153][ T8877] team0: Port device team_slave_0 added [ 235.449165][ T8877] team0: Port device team_slave_1 added [ 235.476535][ T3155] Bluetooth: hci5: command 0x0409 tx timeout [ 235.489779][ T8497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.502188][ T8497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.564442][ T8497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.603423][ T8499] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.636656][ T9728] Bluetooth: hci2: command 0x041b tx timeout [ 235.658292][ T8497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.679232][ T8877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.687042][ T8877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.713908][ T8877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.740408][ T8499] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.774812][ T8877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.783272][ T8877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.811351][ T8877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.839910][ T8499] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.873311][ T8877] device hsr_slave_0 entered promiscuous mode [ 235.879660][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 235.892296][ T8877] device hsr_slave_1 entered promiscuous mode [ 235.903567][ T8877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.912466][ T8877] Cannot create hsr debugfs directory [ 235.923015][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.930551][ T8499] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 236.039847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.050222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.108452][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.124680][ T8617] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 236.144415][ T8617] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 236.158848][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.172118][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.185170][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.193033][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.219990][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.229193][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.239094][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.249339][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.257008][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.265202][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.293387][ T8617] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 236.308594][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.350108][ T8617] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 236.369356][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.442981][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.457369][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.466262][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.474827][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.484134][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.493323][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.502796][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.511691][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.524785][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.525617][ T9728] Bluetooth: hci4: command 0x041b tx timeout [ 236.548618][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.571432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.580490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.590353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.620788][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.640861][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.652546][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.663178][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.677361][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.687897][ T9513] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.695376][ T9513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.703953][ T8877] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.724403][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.736964][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.756371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.769408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.778302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.788747][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.795928][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.804112][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.813410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.822546][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.829998][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.839171][ T8877] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.856474][ T8877] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.898405][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.910013][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.924078][ T8877] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.953184][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.976619][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.986256][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.998763][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.007318][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.015463][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.023156][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.032684][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.042038][ T4830] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.049779][ T4830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.062019][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.072649][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.082462][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.129078][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.144131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.154493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.165213][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.172494][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.181323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.191515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.201182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.211182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.220241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.229491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.238840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.254320][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.263441][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 237.311617][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.321306][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.332749][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.342283][ T9737] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.349417][ T9737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.359134][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.397989][ T9737] Bluetooth: hci1: command 0x040f tx timeout [ 237.406080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.417521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.426527][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.435601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.444511][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.452989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.461388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.472255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.481722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.491723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.503229][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.557321][ T8617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.557798][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 237.566297][ T8492] device veth0_vlan entered promiscuous mode [ 237.582685][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.594223][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.603910][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.614181][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.623512][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.633023][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.643484][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.653188][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.662734][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.672319][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.681905][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.691499][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.700705][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.709422][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.715136][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 237.763113][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.772510][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.782935][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.793456][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.803359][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.815542][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.854730][ T8492] device veth1_vlan entered promiscuous mode [ 237.879650][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.892230][ T8617] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.915350][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.925784][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.955761][ T9728] Bluetooth: hci3: command 0x040f tx timeout [ 237.976099][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.983754][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.998420][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.010216][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.022793][ T9513] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.030223][ T9513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.039784][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.049361][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.061671][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.068805][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.079773][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.104454][ T8877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.132897][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.146890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.156683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.166574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.175841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.201836][ T8877] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.231217][ T8495] device veth0_vlan entered promiscuous mode [ 238.238546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.250469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.260005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.269881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.278773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.287139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.296719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.306353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.329305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.338807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.350440][ T8492] device veth0_macvtap entered promiscuous mode [ 238.373421][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.387624][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.396597][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.405645][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.414338][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.424266][ T9737] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.431863][ T9737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.445046][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.454575][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.467988][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.491669][ T8492] device veth1_macvtap entered promiscuous mode [ 238.514003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.529613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.539201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.548795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.558385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.567486][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.574603][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.595381][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 238.644322][ T8617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.662203][ T8617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.696157][ T8495] device veth1_vlan entered promiscuous mode [ 238.713591][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.725711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.734223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.743819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.754518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.765570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.774175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.784617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.795714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.806114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.836314][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.861929][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.880485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.889949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.900802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.911821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.923070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.933272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.958632][ T8492] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.969567][ T8492] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.982711][ T8492] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.999928][ T8492] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.020953][ T8499] device veth0_vlan entered promiscuous mode [ 239.035439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.044139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.053469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.062407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.072720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.083294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.092661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.119582][ T8499] device veth1_vlan entered promiscuous mode [ 239.134293][ T8497] device veth0_vlan entered promiscuous mode [ 239.144003][ T8617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.161719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.171537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.180407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.189370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.201380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.210555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.220021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.275875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.292638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.300947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.310099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.319392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.328361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.341144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.353664][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 239.369407][ T8497] device veth1_vlan entered promiscuous mode [ 239.418865][ T8495] device veth0_macvtap entered promiscuous mode [ 239.429666][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.474485][ T8495] device veth1_macvtap entered promiscuous mode [ 239.476670][ T9805] Bluetooth: hci1: command 0x0419 tx timeout [ 239.635816][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 239.643123][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.657943][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.667494][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.677041][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.686676][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.695933][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.705801][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.714321][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.741177][ T8499] device veth0_macvtap entered promiscuous mode [ 239.779992][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.795692][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 239.835431][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.852351][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.868972][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.886542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.897387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.907944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.921464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.944344][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.971008][ T8497] device veth0_macvtap entered promiscuous mode [ 239.974206][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.983798][ T8499] device veth1_macvtap entered promiscuous mode [ 240.025719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.034321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.066060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.077425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.091695][ T8497] device veth1_macvtap entered promiscuous mode [ 240.092114][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 240.109403][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.125352][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.140361][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.194277][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.205952][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.225676][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.239347][ T8495] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.248831][ T8495] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.258861][ T8495] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.268367][ T8495] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.306852][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.319495][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.330229][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.341386][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.357394][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.382323][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.402632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.403027][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.414489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.429795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.439033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.448276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.459485][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.471273][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.492116][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.503859][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.514568][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.530937][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.542745][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.584636][ T8617] device veth0_vlan entered promiscuous mode [ 240.603145][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:19:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6b00, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.628279][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.665050][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.676172][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 240.694775][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.713415][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.731685][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.748414][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.768090][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.789886][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.807646][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.823550][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.847838][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.866204][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.888967][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.911990][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.936488][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.964751][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.974614][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.013425][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.059632][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.096716][ T8497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.116198][ T8497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.135429][ T8497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.151146][ T8497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.182838][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.192130][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.249293][ T8617] device veth1_vlan entered promiscuous mode [ 241.297683][ T8499] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.310177][ T8499] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.333607][ T8499] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.351206][ T8499] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.414848][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.423374][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.498801][ T8877] device veth0_vlan entered promiscuous mode [ 241.545651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.553810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:19:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 241.648206][ T8877] device veth1_vlan entered promiscuous mode [ 241.660714][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.685599][ T8617] device veth0_macvtap entered promiscuous mode [ 241.715367][ T3155] Bluetooth: hci5: command 0x0419 tx timeout [ 241.716332][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.738374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.774192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.783927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.794470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.839032][ T8617] device veth1_macvtap entered promiscuous mode [ 241.874294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 23:19:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 242.004962][ T142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.013274][ T142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.052383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.078576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:19:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="e2974c24ff578657e5f52e99b5eebb04527d5c4183b08773a23ee168b100f57078887bebc941f2b5ab81f1f7175c7097ccd4bdc45b5012c3719bc1311b3d6963e0477503b7f3d981be21de3816345a2aa61a3d3b69ee948a3b1c0eddad0e0982d8a26698d650361250fb603ff3cbe8cd15415c54bb56032eec607a1ee67b4a03ca53e344738fe4b543f97b540a5713724d63fe26705f3baf59a0b8b86c22fd28ee891f91eaa671fd1d4f9d28e4b2892a8066e6412b7a61075153fbe55c8d2ffc2e7f8858834f3bb3c2065afdc0120be9c827fcaf6a5bdecf45fe471a44cc81915c2a1d0240a20ddf5fb7af026c42c2945c8cf3b4dd162efb0a1b596675b9635a87618ecb3592dd2a0a86454cbac2f87e7e687e548c4c30b85934e480531c1c992fef633b00c88f4152678c890371be7ead154d0556ba657444575fd0b03fca52915708934ed6251a5c525fcf9fa6468831cf11285d5fd935f48c64f05872eb5edb1bd225012f05f7fa594130a97179283e3c96124721689b668ab215bac0ffd5a8eb3be6b0a74e45b4ac9775d885760d9001cd8488365e6e1da87c35d7d40d5b690313a6f7efd3e3c6e8a7f797d27926d8396ce35d17810a4a75e7565b7d87ab9f9dd315abff2031ad8e1ea2da03b6b31370242fc611830ed5b179c9dbee1559a497f0a707bf575a7029e82b4e304730cda48b4eb47d104a9e3db9a0e83a2fae2e66e1739b1c4516ac9ca444bee3437489ef6085ee547fed52678927f47e89b07ec5489d4928643c3b52bb2ce4d832c33d3a0a5835e7fb9bfcea8e615c1eb2cf95713f8a1cb87712f82f32f3400e5a1d16dc0c81c3868a5f73a41a4e0f22a2281f7ef31180e4b7bf2a232619df14763edb385d56d689a3a735dbc1f3319ee1f2b0b92860533ad6141c5782ca722a58cba965b09736c26ac0e075ddb2b242e857550604857762b81d8ffbe1936932ffb375a63e7c948c7a0e00d5c55406a15552c93ed142339329d206aab4da22434b9cedfbf28e6caf2e0d9128ac041d24078007f7b498beaac7c70851058421ef6163bda3bd6107436fb0fb29e1554d4b5936b9ec3575f4267b2e9a3b669e527165b01515a70deefc249769a88201d1eedf72f41148e3d52a0742f3ac644939ff6752d77b74b2f828f7a93b826dfff866698eee5b3d4afa43c75b52abecfba41fb30f5b88251da14bb3822e5196a7aca368e17fa5a84113a1b094e6b9f0d51107a120909ed2805db19c10f30fa37936fbada62d3f735d1e65caf50fc165c465ef1d8f08febf7e1bb8ae1b6b7b28320a3c7dea23b2f9fe6d5bddc61240447d58f8ca1a26672f62e45197aca9f3ec3a065590dbcf48cc40ac9a83746742056fc680ca938e605119649c2e905cb8c06e9b2118f38828e1a236baf4e2b9299d858a94329881d57b3ccf1c19e4708586dd582e4bca66d049b551da273698a2207927c772316f25d0938d7631c6a38192c11cda1d044ee82b520c0e2ed125884a5c0487a2f3e219410ef55938dcf36d7540384f590ce9c8227c72508268d323aebb304096363379a9f2c80a8d65980c4cd536d4cee2753cfbc039e661601fd296558aef18f2d1df2a9795938e02fc6fe0e5539ab71fe6d83b1ca9c1edd763af3b885268beebe13797a9451a01c6e09d23c1e318beb2014789db3692caa64b9d6e6840645a94c72f34bd85f7bb516b2d8f539ffa21ea991a78af469b10c2d0cf0dcb4e7c946c132c9ea2c94f41b84f2935360ea7727b4db6c0a4533bb04ae7de833399f4edc25938bf1865a07ad55797db50c773ec879e865af39e8739a9e05118f00f58e2c170a54dde42cbe9270b5ef7261a7c193b7041680426b6483771585cb40467760bff417797013b1bc0f9d28d68810c07a9ea96b1ffb9bd20412ef9f2973099b216afa72a29c0e2007e91b479fc068976502369ee9e18443927a1ffab9f479b84e4f81c49e9bd5e7ecb08a1d467436a620c0419c300c19dd582af60b91ae5bbed8e9a5a8b3445a16b285ad0af34eebbf6ad471e8291ec0c755472cc99c7e19627193b26652a26ea15f9f8e1451b0ca946d9397071475e358ca10a5c02a05a411bb1886c9bd560e2ac04d2744943c6fb23c1ac878abd089445507ab4ee9a262b377a790c34db5d02571bc610108d7017df107552372d7343678d159c143448928e13efcde83f443634e39dcc8b1e45a033b1093de5f978c540506910cebda6e410a89bc15acda05447a5f031c6f8d61d5bfe33e1e3ad52f61dd5e9975817fdb4a4897e66d3811bd3a191c6b4d74ac57c6419e7f95d7b04e7189921b12da0c379bbe676f4fc7b15490adca933c0c77965a0d3cc236f56f8ec2fa35353fed8efe55d44254528b959fa7ac9f025a1f1693fc7d757bdd7fd84c7093e4c088ce07584f22926f0114b9c7a720e60bfa2cf9bb0799d5636e79f11874b34cb8e36d00b259b17b9640707daec388810eb42553b12600189c48844974eba0fb30dfc9bab85e704f94331cfd7095b25ee9d76d1b2e5de38c202e86b6e28a9a2b9347851f2caaba640a90fbc242f95d2baa5f0b42e697c272d677d2fda54f904b2aa98da9bd90c47dea8dfaf49ba7e8f7a9f47dc65195f5e5f5c65ae09519f2e83736560edc3e0b437f3f9494dcdcc756dc4e71f8ae93c4310d9597208557c82e3dfa4e6a3a83dd5be35d89f47ed0f23f819d8481dddb52b27def922325d807b3405e8c52ff070a01444bb719114ac2976e0bb80e5f78f48dad744e2767a3ca8c2e2bcd28a1c56777e81e697df85469bf3c504936aebd51692158f298fd5a2140d0b5ee96b209471b99f20a5fd8f5354d6a0f67a3a6d31a0317c64c9a4b06fe7e9ca05271128a1fa5c14f9cde6037615e06342ea56a2322e237cd51ddb4d5dcef288655868daff195f272d0e568421a184ff5084fa38a4e517b1f06ef1b1d09f2fbd454bf5491b0593c93cdd128759cb78fbed5fd6be9bb8cf6866e8448f0bf844683a6e079c93d96b9437c2b0606c653f9401d578ccd455076e216d8cb45be21281f830b219fc2b11f9189da83d38194f6ffeea86d7594712a32e5065873e7834c6d77e2d2e8550ec82ac9a76790271adfbfebee38aefa481f8f10e67afe995c0cef8b83489810eaeae5860b5180b025c992d824eef353d70dcfdeb7ef71f684d2166c80c25d14b0b8e91a47399b24b48ced3d84e0cf4619529f619912c33a7a7d578e66098b157e65935bdc31e795f0c8bbb6e66d9fff8b733127e95ef41c31d6d43b76f49cb591f34c772984e5bbe8d94580108e177555046c73f96a1b8ed30bbcf5ba996505d491fb8cb5b2a39e18b7113815d564ba4ca1c0ed42ccc970dd9749699e5bdc295fc00373df19fb4f996ba39ed53e5d556dc53ffa6ea5902269ab7e5f3a0247314ff172b469c21871687023627992f402a928e28f2f2a142ebc3e74999c4931f37eff153780be317b8187ca23c988d8ce4ac5130b5eb16a886e4125ceb82c33e26977a413fdb3424565aa8ee83a170cc91e7082061b6319aeee20180d02a8bc4f372487c45d98d1b1781256984a5c150f92a04b1c402f414e751309402c9bfac08a5509a882d3e56aa8863555eddefe18c2f2a3bab3800c63c41c95d468bbc507e7a9ecbf203dc8b35892200ada244605e6eae5d57483a6269caec7ec3219d5331f571ecc4cfe9f58f8d27350ac8db3781d9ade85c7bca1122ab909824a9fe51a7b9c4eaf4d7a2e177701b5fed3b18ece511d11e138b4f6da781fb13a1c752ff347e0961562a0bfb8625ea3ce02c44098ac6ef851df76cc1b6d3cd4e2c71b434d4f3cf6c3a794c6dbae7b1461f58604bee9f55d9970716dc5b2052eaaad92b66f879e414e015587be71ae6e8d5b856194695b8e7cef4361637d853d8a09c9e9bdd8affa6c89eef4be95de0ec07a883d2d697a199e1cc170650de58a496b32b123c7bd69e273d0565c1e24fee788db8632e00975e023717d31778801b89e75efd903a878bf1c3430223d66e4bac35c0fac15a788a4aea2344d856f0ea0dd3748f6bed0053d1f0fb85aa379dc5cdd016fee85aeb8a7ef102919d64060d95a27a331ddb0f6bac7bf5291ead67fffffda9f709dbcc4280e41966ffe5b4d2ce3707710b1ad944b661e60dfb3bd9fd1b833fa74f7a4549f8f7e3f82b41f545e6777da153aa7ebbe047304e4c28e64eab82bc59fff002a398071159462f7e4b2cdd1bf548efd793cb36bc107216593f3d90ae82424b798bfe3a187e159fffd988f92b6b185dc0fe84ef7b4d9d390f7a71cfddc82d6cb3f2996ae0db0fd1a77ab09ac7bbc2c7ea1aa4c4e3cf1fcc80953c233f10bf8eab8c893ee68b4ad43f3b713bcbdffba842d63a365c6e2dbf6703bdf9b4f0e4985ae842235e32e525573f7538f9b36c0ad7bd63d8053ac5fdbf7490cf236db96f9ec455c505e2d7dbcca08e8c7c1ea438f473b7bc47ad1900ba64eb858306624817bba3ac42316be70bad8abc4e2772a7a6be465c6f4eef21e66275129766e0ba78308cf1c44fd7e7ba9d1fb9d6719cc0670918e2ed72865377ff0ec1aeff7b0193db36ab5853f9ddc00af8aad36313c3daf67a3be889ca618e6b8644c90107190dea1e1aa463916e29fb078f8fe2004cadcfb50a359fa4ffdbe006cc03b63108e2ddf6f0b132206a873beb2604b1bcfcd8ed6ce5d79bc2c018c7d211e6b65b18a18221bba03ff071b62b6e688a3789a4a28ca1e1b9cea530bc14f3c7551174b49010cb714c9346809707a05c95927be33e2387316e4790c5115ee7f90bcf4b0ea3b88a7adf55191ea25628bbe260e9900ec6025a2bc7c426ca442d46efaa1f3b97f7abce8f5f25991c434c49821341ead4087ee7af6508d933b7e34bb61082ea32f0a869a148a5e00cf335eaa10253e00e492187766e8775ac886d35b8becb884be5fb1b738ad78c600da188f5cbda8a6c3f562cd4770160ddc008a1a2dc3fe0055bdb93a1e76e7e345da38eb5d51be15ec44b0528a09f6b6b457f4737df5d4595a5c6980361e19945c157836e5660b0c3c325273efe5a06b933bea78004a2bea071f47d3f1dcb410c44a4ee062ea532ac6db9ddcb13554ab1f3bb1deacd83022fa1c6ba60cf6da50a450d1e336e6f34b3140047beeacd56fb09d77d24c2fe2ed6d88d680d7d183740c2f9aeb5cd973528487d6e4afe219ab3df7a68cca1ee941c9704e9e6769c04613b80f925ea536212d12d073cbd1e8d9dd93d003a67ac9bd3162bdc1a958b5f19a9efddfe231a59a895c8aea4664564549cc358585b72f1a5630f27694e4a53153b15ea545df7c0fc02a142c88c8a91f04b92258f5714f2", 0x20001241}], 0x1}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000000240)=""/145, 0x91}, 0x0) [ 242.108016][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.146505][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.183028][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.199589][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.225162][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.242981][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.255187][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.275144][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.292297][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.305738][ T8877] device veth0_macvtap entered promiscuous mode [ 242.325524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.344546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.364180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.375378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.387849][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.390577][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.398420][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.398465][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.398482][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.398497][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.398512][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.398522][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.451682][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.467644][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.489968][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.501457][ T8877] device veth1_macvtap entered promiscuous mode [ 242.521195][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.550336][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.568667][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.584234][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.601024][ T8617] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.610574][ T8617] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.630130][ T8617] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.642820][ T8617] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.683094][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.770468][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.775448][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.810891][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.839758][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:19:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) [ 242.862961][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.890049][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.932885][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.948120][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.960691][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.971813][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.984460][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.997675][ T8877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.006217][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.020240][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:19:37 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 243.055646][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.091162][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.112296][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.116903][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:19:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 243.163715][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.210770][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.223642][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.246115][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:19:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x800}, 0x20) [ 243.268348][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.290105][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.312505][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.343805][ T8877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.362671][ T8877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.376961][ T8877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.387831][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.414003][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.457027][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.495061][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.538118][ T8877] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.547740][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.582068][ T8877] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.604666][ T8877] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.613617][ T8877] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.644345][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.747266][ T142] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.797800][ T142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.853680][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 243.965670][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.000497][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.057916][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.129187][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.151787][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.230147][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.234383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.259963][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.303171][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.326657][ T9977] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 23:19:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5, 0x0, 0x0, 0xe}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x2a, 0x97, 0x1}, 0x20) 23:19:39 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@broadcast, @broadcast, @val={@val={0x806}}, {@llc_tr={0x11, {@llc={0x0, 0x0, ','}}}}}, 0x0) 23:19:39 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x38971, 0xffffffffffffffff, 0x0) 23:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01030000000f0000000011"], 0x34}}, 0x0) 23:19:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x20) 23:19:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80, 0x4) 23:19:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 23:19:39 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440)={0x80000001}, 0x8) 23:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:19:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team_slave_1\x00'}) [ 245.034183][T10008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:39 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x3ce4) 23:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x2a, 0x97, 0x1}, 0x20) 23:19:39 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:19:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) 23:19:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000240)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 23:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team_slave_1\x00'}) 23:19:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xe, [@fwd={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 23:19:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='s', 0x1}], 0x1}}], 0x1, 0x24004001) 23:19:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) sendmmsg$unix(r0, &(0x7f0000007b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 23:19:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team_slave_1\x00'}) 23:19:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x2, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x50}}, 0x0) 23:19:40 executing program 4: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 23:19:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'team_slave_1\x00'}) 23:19:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f00000008c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000006c0)={&(0x7f0000000700), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xfffffffffffffec8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x9c}}, 0x0) 23:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x9c670000}}], 0x2, 0x0) 23:19:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_batadv\x00'}) 23:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x4}}], 0x2, 0x0) 23:19:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000080000000000000200000001590800000100008510"], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 23:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 23:19:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f00000012c0)={{'\x00', 0x2}, {0x9}, 0xf8, 0x0, 0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)="8320649f3532498481c5e6ebce17a979469e5161326d0351758f3aecc13111d596909279e1faceb0cae393656e850df506c6c02e9b77779301675578c39c3712d37c0c102935f24c3f6764849d2e010767d56514cf67b7b643a934d75305a91ccb913cfb3786f1b8991524ea05698a9dee3ae32d37a0b6ffc77937423d8ae630544d6f2d3637a31575aba7f98475bf", 0x8f, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000ed100000000000000c001000006c6f7cfb979631416b31e6684df71dbf45a18d1f35b41e735c4ec566cd108455d59b5b8a4f647e9ea9fe8767d09859f2b5b1c1c19242d9822ec8e9107845bc3e41b69d21ef794fce84c7f257784a16e6ca8c3b1eb4a530989548b6dfce0e8d489ed1b766d0218061fe5256f31c94237be83f5057e502e0411ea98b85f52892ce70039e961d1f18dcb4787d7675df65c4dd9d988d512df0ef96e58f67bf592737751d2f980fa5ec5d9e82fcebf4f1c5c95a7283e4acb7e6d03e12968eb8d7a9ee543969b81fddabd79d799daf8093aa3ab59d90918c7aaf306b457ae8b8a460b709acfa872058e77a52dd8f04ce578c1fd8f2cb07968d1d0ac99499f83d66237c4a5be6a2954125c77306edff1103630a995d2bdbbd88ec4068ed8915df67eb638b5f71d1631a66691d4b23d070f0574c063f09ab315a26d56fcff7e1ed4ce65af69466294e044d4ff868ed5c112bc7aa3d3612009ed16b96d32ef363e4834f1e20e707f1e266aec42151fd5e24f8b75425fcdde634ec05f7ebf05ff67e18f7b0845d604fe9a5bdb584e5cebd810691722cc54565e3812caeb86f1c28638befe423d677111fb4282fd9651b51f9e61aebbcd494357188654d95582750163ed3a833dd27401607160287c233fa2ded09f273d5ff50a4eef45551e418ef11b300ad8b2b2dcb7e4dacc00502d60d61999e2e67d4908dec8edef46f58a450336acf03b2da5a21805a29541d9c10a608669b15c889c24b27327026cedbdc5214e16b1bc1dd065fb3108d955c337fc61016eedd1c247595bb6884f1060b8507fea7910e4bceb840ee6ee50c05c41c670e24838a706c400e23d37a0ca16d9bee98c5fd331aba32aa97cf13d6c7b997415a014294bfae073ca501d90a12e7b7ca6ea84d8cf080872d4bb28aaef672582f8fd70aad62461ff392c227ec7e6df547033e45d329cae735df324fb075abc794737971ba715ef52cb6504cbe778f44e95f862fb8bd743a6557f2ea64a0eb4b43e539babbe784350d42f64835ab12472823bfbc79f6116b1c6fbccba9cdce5a8dce7778dd4b24b87ff96f3d43a6946a966689d1134c976d9f32d8ec7d766c439941f834297636be07d8672a6767b32ac87db255ef4f3242e228d20a0e9f6c8b5de5bf1b21b9516e92da6241f9dbd71b376a71cef78916ac95eea2e3d6cf9610545e8ac7690116d64fce0b79aea09fbc5acd32a0cde5560ed650489bee138e6dadf2fccf96914595ef3383107bc451ce76a84665cdf3317f6a570c6af65536b728bbc6f454cbfa2cb8887287fa7ded53467c75320142c86f6ef8df121f556cca0772cbe883093ccb85074bc922df690eac18c29892a17850d89264146e1075ee69e217db55b59b5b6e515ce9d55400e2ca5bddea3e1948d41eb300accc1a7ad0c92fb432e93f3c774e9d9c6a8419eaf6be19be5b9bb4c235d833219e16a8c1e6637d81758de8e1ccde28972681d59ebd5ad715a067079d76d50eef69b22a9aae57b687a5c8c54e82e6d11d285cf2b75b9c11e66da74ce71dede0862347fcb1e47dd109a035cb1aa49824cc97532e73e643bf2e8d7a435c3756a9f760964bb146c5c169476957a8a23608c16e6ac9f0e1828f5e17907398a54800c0186dae4417df8d962382f269c63ad3dbfd7002db3db5d04cd54022843a1a266d7f8dbe9955626a00ffa26e82d7934272ecb38df15a63cc6ffe023d3be662551a2291dc76aa69ad5a565840a8b5f6d96c6f2655c7405d1130a3cbd63dc8a721dc0ae048ad2f71a2668b4c84393c66e0daec2b3a10c1d30774885bb427715681ed4ddf2fe17f69388a78ccfaa9eeec2980e016a6edab45eaac3a3202224623d012fcc66d21e1a29492d188ec3cabb9cc562415c571c2d11773019bd9306bf2a29cc7f62a4d45291389c4b8cc0566165c1ec9c9dc66474b06a21deccc38b9d670104a0ebf720d283bf35703b1026310bdd45fc749757ac4781659979c998acb0913cf0ed6554dc741ab7fd1e2e22b7fab42baf344ca7c82505b8ead999efeb4ddb6b2cc0612309c3f97b6d757f8d30926a01c202d7bf422940acee5f97d5927dbdd60ff42fa9f4d5f9c069048d32b1ae56695e7e3abec53af13284a89c0130d024362c45c0df0fb2406846fc502f55019a8d687cd9cf3ace7d468cd15f4a73446f2fa42970418349feff791977fad78a14b0f2c483d8d982cd01d19454a8181503deef08b95568e5cc501efce5d91987fbae850c650eb3d807ed1ebd0c05b5eb979233e90953af186495d41d8507f098f0d21e0e0210b5ee76f25787b02de9937fb35728bc2cac4cc7b3005ce9917e26e979220ac7dcce53ddc5b5fa128d871ff27868961f7cd314c1ddf1ee51f805ce8316fc2c631f15fadae53ccb8ffd00b05ce89b6a528484d8bf0915ac73d3723817509e040ed56efcacd12f9338f4f7d01863667d17340b68cdc74258d9bb362e84a482af0247c2eab772c7a28ed1c2bdbfed3442bfa8a79ead3951bb34ffae6e800b465a09ac2c047f947a7f4001d1cbe9936952123fe5dace777d650ec87eaa633a68833f267e5a39df235cd7ee10393c3ddeca3f3a63bf282285ec2fa405aedbf6444b7ccf268be0091d82c9605b274899b30fef6c28da40bca55240c263c39a6a45d4e526941660ea5126949a701f6dced50c2608b43e9603b1f2169ee07191812dc5f3708b47106ae322815bce8f56a5d00418d2061770e64479b4de1a4c8233d4bfb24c8e4a44db9b94f501123f9b0279a100b5a05e872661fd21e152d2acf97661ded744ef0a9dd5d938114a834cb83c9534e1592e322d1c3fc96a00d52604d7fdd4b37b8cce57310bf1866bc75b8581e7f3eebbed92b480f5c536cc76d95f2180fa77ddbd579812eb9b204d89c9acdba78d0370258fed09fa0c70943bcdaba6310164593687acc7053a91462c70732e982d23fc781aa2e3a09f898c76928aac0979047564e1bccb21ed607439d5084c151a7c7166f437057da22e71f5b4b1168ccf1a2aa620cd8e04acc416d2f34e93c62678608315ea03c9116c2484d0508368e4ff8b714077a806aa2ea3e4508089e71b6c5657a73f67c90b9ad3ca3ddbb24502dcba0df48f93507f7ac9b1deb62cde136154f2e028f910ace59a1301a9108bb1b6a42740deae121b1b84d285f412329e7b240ca20aeabf7aa63823fc6eb2f462033536e3e8172ecd4079f35d9eaaf77aa7d84d6ac03582f40744feee57b1f4f719d996c2cf8010e2d5f7296f74c974057f509cc66d3496bf1d5864da67b0ea8cec002cf6af8032ef0450ac9f2428bd651ccd16fdca05a0c060bfcad1031230dff00eb3eae245627252473c63c6dd6bb210a312ae336800219bcf04352b5245c14680f10b7eb6557f83fa6b892e1338bcb4e4f91d9e229cdd1b6e8a0d5bc1c2eca4c2aa623936dbb7319550c2af1ac29358aeb3a3d653c7babfcd8fea94dc06a641f84660b4b2313956c22c63e0eb91a13bb6fabaa9e1e422e33e542c249b1204a777c5dd314f8dbb1d04f7d1e6a5368475f53a3b02d0b4b10b9d2653a3ca15a329b23477853d6c0b39358ed9dc72dbd6681aa62d3851dc0ce79d0c37225e5d3408f21d1906552a941636dff157f8b2aaa76850bd34ccb1f235a89412e5e6984b5a5e5b2a9c466ca80990952d16fcf5cbd61a325a02ef49acefd976b17721fd70e0a98b6e3ed607272c381b5052eb161f8bdda1787bd81a994ed9109b8547c7d38fcdfaaac12f03207f2598b110d2ef59316c00de0568b2d613bfb8072f5f149d15eb7ca5e4a36d2e1347eefd3be3fef6e91cdd4d45d9d66543b837eb7eb893c708bd90707ef841383ef9a28826a9e68317a8fc7d7622646fbb5c86dd7a7daaabdbd1d7b848be8ea839c621a2bfeab18a653a9dafe10a50e9dfa1d558654f9a261ff735a1d3098ae364efeda6ed8ad57209716963df5e4906ef03636a8c1185a880661f35c098d146c6a96bb2540061be98fbe2461226f2102e29487901e3ba695edeb93f6b46e7cd77182e98351875036f570056155bb102e02d8d03e00b6ef8f10cfe2a6131ac9a16e337055c6e9ca5492e145ba3c1ca0e6c2b26630247e23fe922a070f88cbae09068389554f95d37341c8457df57ee1088d40ff061fb5fdb595e52a05e4847b726c05eec2fecc4215a3ce936ab8563ddedee18e21f6cc3ff05ad07cf82a85c28ac701bfeb8da6aa46a2b6bd3d87f19dcf7332eddea7c7b3d0418a46b23cba1e85a16d5a4f0a33a6f90d4ff75ead58baa06b3c37d7482d7564d1f9cc6e6bcb1928f3074847327d2e2d4d39b0c05aac43ab0e4da7282e421177a4fe22e261087afd90b6744462dc2b15f8b20b927a4bbc4752ac5904d660519365ed923859fd21f2525fb2f2e3878306e8909bc001007e35aad7bd2524acbaec5a3ce85837166fa387f075986bbd1d713a72a368c4d3e8427131a5953b992a5a766471aa0de55d0454c1c7e6bb4f299a839efd54dba8ef099248b1e7bfd44a7958f47209e4c0fe7b12e0116fd57c725e58ba8659fa7e53790ad81d60e2d6da4cae5ab280cb2bc9006093e7bcd257c5fdca7158397ad419af1bd1b914680bdfa7264d62cf2ebaf98f28ff44fa0c9c5ac9904e6b9c3e691c5a8021e04f40530404b0d7ae41948039ef1e5b10f616379c0732a5ce2a0bd11f54ab72be33d06eeeb9065440a0446d2f324537d012c6960d99e8337436967a64cf58aa6cd858b0ef07a43c40eba2de689b1b0fa7e506eb86e8827943aecc58b036cd33844596d37ccc5203f07ade3cc8845fdabd9937b0c64624d22eceacf5d83f53d92d57e69c5783b9189ac6941a2fe84098db52e62262e416851694b2c25780618c7ccb026f100b40e95d55c8c5f5ef0153e21e1126c50b832e3b619973c320c1ac7a2ee34aac2b6d2ef314ee9d6b118bb2c7c40c3af6565727d281e10528dd2032a52609aa3c7f21706bcb584e10c286cf280663af0a51f0afba545021badc88606ee4df1b8369a8d344416698d15f17d1ac7c06c25627f7d7ae9ef9afce5be7566b5e4cda7bb59170c492c892e23ca365321577d97a66b5174c1e1240272ca49c204d984ec506a6372ad2e3ef35053b94e14321852653d89e09ae576ef7918f2357ee188419b335bc2a0308799c5b451adbad73d9e5f3705025d2dbe6b6c515154e01fb13dbdc3ed6dec049f8b12091ff32312e47eeeae8a6aad31f923c213aa04ace366da569cda720d796b2408d2a3849a1f0ae29fc657dd2b68cde349876f1c97a8acf433646f6d1a3256c5c0692f35210697d7406a2d29f9e22d4fb6f654d7aad805c6390daf525265c89f4327069e48de6def5b5d715e375af184c8bd466e098dbdf2168aaab36144ece7533e6607dcfc6b5f6d0170285c40d9161d2bfabb8694f5e8753f26830e718cec97d77b80f80c658b922dbdfd293c0828b7165a3a92d22133443f60483e95d7c5c82acc67d708eec53cab77de56b676328242396a5d85a58222d857d6c34ba288e4c3c01e28bbf8773d3ba89fdca4875a9cfa17ceaee73094d72f9dc26abdb82eae68b13a36a2108adc40fb20c753badc709cafed88be21d4e922729924db1872d5830e18651babc5527e21155ed3046e90ec0af7de0746c7b7bff56f8b0f355639472348a002b5015670875c57e98feacafe0bf4b38adc0002e1f3c9834b951bc3b08419f60cfe2407a15f08ad7e8b40a56beec35e6fdf6e9359f346aab3ba4084edfb785f2bea1eba597e50dcf8712efe0000000618e601a73e164fe0b17746279a3ec85866fc5a345b4df7bc4ea11ec41abeab01cdf192a02d7da9347aa2be2d14511418ea90ddc2d6525f3b158d30b1758e5e21bab5c8c1155fb9efbbf4c0439c33ff6d013ac9bb1801905331c66e4888475a2a85f2e653a3c05447f1bc55c2ab24c34d49262c8ee70028946fb39eb02af8f82ac613bb8e60f53fc3985f06470b3039eac41f9100871263131d8e9bba918bd7b88d09ed5d4708be40d145d66cca12e289c5cf1b95a5febcc2529d397aa1b78aac1368614072c543de6350e774a1f3daf13f17a809babe9d5c90fb8c6f572f7db10000000d5ce744b0e2236c820892941358e088e00"/4361], 0x1109}) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet(0x2, 0x800, 0x6) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x5421, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x20}) 23:19:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_batadv\x00'}) 23:19:41 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@broadcast, @broadcast, @val={@val={0x4305}}, {@llc_tr={0x11, {@llc={0x0, 0x0, ','}}}}}, 0x0) 23:19:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0xff18) 23:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24004001) 23:19:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_batadv\x00'}) 23:19:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x20}, 0x40) 23:19:41 executing program 4: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x2b, 0x97}, 0xf1) 23:19:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:41 executing program 0: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_to_batadv\x00'}) 23:19:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000080)=""/151, 0x2b, 0x97, 0x1}, 0x20) 23:19:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 23:19:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000100)) 23:19:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 23:19:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x300, 0x0) 23:19:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000007c0)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 23:19:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000006500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 23:19:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6, 0x5}, 0x40) 23:19:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000500), 0x10) 23:19:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="17691ae7edc5a38ce1faf73c076f004bf5a7a34e7e4997b816662d204547511c760648ff327dbb4cd09fe27c238449e7d3819ac25c04664f97b4846068e70fee63c90e4a69a97eea46dfee91830c0ad2101425814936b7105ccd312d278061556de3795db9cae7a6295e5912727d464a2e796bdf9aa1514b8870cee123cb751058ad917cf452512603f63bac636f18bb086890b5b8b1bd9cb4fc105b63662cdf81bc389e32489e8fa4ffd6127c4d9d664d0ca993d5294f4a153afa1cdf2b39bdc6676586d949bafc14fe08cfb9f21904f28c443215ba26bd2ff372de4c5624487a42957910e3959c2efc13092d7bf6aa7c890c2a854a26711b64d7754959d6d9871450c21d36c3fda12f59998eed2b2aa4a94bcdcab4c2bc07c6fa94a6a1f2d63fa6fc9aa3c9029b3b8cf4309f8aec2fec115bbba729381fcb261ab17a848917550df93c9382768c92361db428599f8506d407b9cd8ca15ff16c3f65c11240153e331bc94da6d93230ca938433c0c8c26e4c2d340c6ca4c574c56bb9b0d5dab83621bc68aacf996afeac270adee590f769093ef428686d101577e700f2332b65fed1c5f7ddeca914b1e49a80e26f165b465aedfc6b6be03cc688728737ad17d013f96475ec70953f8a23213d09efdce60c29f62efc54734c54f05f75c0237013cfe82343e364e3912e689d2eb83cce7bc62a56e09e4026d25b75bf8d3d66892ee49d18835072079bd0742009a71aff2fe14b63e88d3ba855607de5d74f13e691f04ae3b2415b3f3b9d58e9087811025733877247daa5e60d8a2575cb27069d85cd9c2bb60c4a78e9031ab538d1cd77f3f6ce07d84271439fe00c06ec207203b6ef20bcf57e7019825ae9a947d5c15d36bce2829913e45ff0995eead9cb84dc3ec8b64b5fb1c7b9756457428f3ef9bdad3ad0e3186d101f301f820d90f1eed4f3c07754a79da752b4ef03086a0cfd053c7a23520f2d95fd05e1e211c10043c5833fc0b7a6c652110a9b1f9ae4047df7464a7ed9fe173dbc1eb0580544087fff35939da5ea814e7b76438f9dc2e4d9de787c5f9edbf4a001978d3fc40094e41c5037ffc989283dd0cad231883bdadbccd63a8e30edac9fbc1dd5ca900035e0d8c59747d13d324838bd54694d9ec96817d81e357df86d68196f2e0f37355e9c597c9ac801832a7041150a9d2ea3461db0190edac7b00032bc934eda90fe91a7a6ff074790240f066ee5ce39a595da4c9ca75f3aee86a9402d2049547d50e8c7989cdcb97d256315809a7c8d8e8a64b8b4c8502472f388eae6849b7e08bc13c71013bb330c769ae49db1673c3735e99074dac8c83021343e0644202f69ca7d4d12446f95eda0b607c72dcf75674481c90633cf6cf4c3136b1886cf06d94bbade362e6706e783ceb0a8bacbd762e4299976683fd291cd52ef5e90ed2a908ff50f3edd4941577bc89db5b27c27bfa66fab4063ab25fb35f40979965344b9bfe9f1ace0d09e041d5e42df4641f6089aef12c7e4ef8d76ce91a5958cadb4de0dc23a7ce6c14178605d50f947d8cb3eef722d1820a7f1a99fc451429c8aca2a6c09d04b95b7265d172208cd8d076fe4371991d7884a6a301e60b75bcf62b311f4a9c0dd8df242ed30e2e97cca79325cf561ea1fcb244f0057ca49230abff159b590013d81657bdb7e3e00d4e99f51b7da8a8bba07e1c20b4fe8de837dbd6e2958a8ed4663fb84bdaf924dc1602eca763e8bdb83cf26f22f008415f7608cba4e32c95d07cfea1bcba68bcce07cdd12961744788c70fe4a1e5494ede1c73cd96853d3fd8d37e094792f75a5a34e93f6959d8dfb4bb8009b518510c5a297958de8c0ea352e7f2362cbc188061315b6ee29bd3de037f65ea99d1b5b1a608f9f463a1119ef475b829477f81c0c1cd81b4a76c3e7a1b2f8465f1c6c015ee887869ccbd2d48e7e4f1f707ad1dd941b14ce13060548d5a68624e7140ab7df26a358986f1918f1576ed01ba762679874b038af52db5dc099fbc26f3b5a98fb58aadab067bb92bb66ba9426d22bc80c5e2ea7ee95a0d3411a4c5b2c2cdbb1fa9422c430504881318ac24e72e71a5556c351b7620403a44594a69ee90a66efc06e0ab5ab1a5f0523785f88a317921605b074ee1a44b2eb7d2558f35c0e549071517bfae6ceaadf558b47a30ac1b938329e4904740e52e447d755ff10b5ad6e7be9c47efcc012eaa040bb4eed3b088cd8f3720cfcd26a89f168feeb1726df2ca08de31c8f39e49b740f9efd462d6bcc04d52c67012b64aa9057862d1362cae77b9c0a02acda6cd2257efc3a9edbe40ab71064ae46433b7d15f129741aa66fda572b6f5887d3eff6f4b576252805734d9626679960335e2be0d646fb46ea3908fc24216417bd1415d9a75a3d3ad099ab9242307618a0d9e8aadc0eab3dc5967d0aa9e9f8d25a9e701ed7d172b9444fe47f889c91a86769da58b9d42c7e9047d2b1262604c957adc482d286e98b1aed4f6b8be83c11a17c4925ef9caf88fbe2dc3a0f6f6648d0d5b329ff8bd3cedb4c55645bf0cdb1c059359a5c6d0aaf5aa997bbb05cb82dccb73f2babd2dabcbf48fb30dc188ef53a4ced6e6f66ad7deec01e83397f2c5b2f9cc791c05219b7bdb1ab0d1c6af5b2a77d5c28e40de91b9ac259aecc1205cf55fe6137c7381aa743d86f8ac93001974967681ede7e978c23ebaaac4ea6f297072e70ac94158b40dc2e76ed6ce25d824510d02deb1420c343608dae25c5aed4714c4e733b58db733e064625d4406cdbdaa5b5c8d2eeba59a7d2f79319c9cd42eb756866fafb7f260fa32b981f78fcfed7a27417a5fbb987c3fb2e0a22e03401c2805b31c78af0d4e1f8e047615ed657a5b56e5d7e94f625e6b2e8a7166598a4cc3337b0df84c381b4c3ee3b68b75dfbe9a316ce755bb7ffaa8c47e9871f201dfa428ac05cabdff2caafff5a0d68bfbc3171fcd3d249bce522af086a3a91c3a854407066cef70ac51004c5cef7289a710e1a1aede9b4af280b4e23fd891750c45c87d2e8708818aad5d3f4f8f8d08614213946398dc648d054b254594e482cc2aa3407a8da2d6cd394afc49d1f5ba2c401901fd9aa802cb21f09cf03d088729666e084dfcce85a4d2f106463da8dc6da381cdda6fa686c3e3d2582e230d7ec4648adca33c40c8d953eb18908f7c710107e698a5a906e162595eafa570878ffd0edcd972a8eca23bffa10915572bc41685fee613177c2d0db0eeaf40469c576936bba8f16b8bbcec7be91452bd88c7e397eb5de14be8bc2881831ce97246189b89959c2ee9fe814fc4e8e0ccf8519c88887d49a4394892970399d6026801231166af5f3ce5abbd5d6d2721b945277a364249d6660037d8006a7ec3fd53e5d706a46c1431978bd838a7560b37eee56c8101d92212f557a3872546c8fa454b0fe53cb6065f10c6783081950e23071dc3d670e98a2770f88aa5a94b333fd1d4bb7d161c822e02cc437ea63cb16ec6dc63a1913c20969ecb504f50f88be3075df5c1bd89a54a4de150faf16adb04c12316f36adb0cca9b25c98b081e85ed8aee95f173eee151f6f1baff3540cd7663965fa45e0befb823eae8e671f88bfb71a2090b3b4ae619c8952360fe25410c945d5a150392182610572147599b5255ef5a5cf6aaee61cd8103db1d22c44caed0f2160615a0e7167e9596fd8f77d982fb0ba1a8a09e30562ce855d0b681ae4c2845669d6ccd953726251e0bc89ba1a31faeb1c70985c4d45e4c6fe35ca9628a88c9b59590e5d90b97530bc2d17bd493b9e0f74c352a7527dda356c022154c79c0c136d2fc4c734373bc84ca6b722ba1dc2358591a77ffe706e1a4dbb5f5a812b25b7bdc5ec7bb60c94dbed423986c89f03bd8a97a0e6ab79f10560d9c80380b601fcf37d551ed3e16b26e664626a07fe943ff31a6ab559a6d61f2f2d6045867d3350ae60a85ec7c09f9ccdcefd240fa8eeabfb6026659dc76b99fbbd7784eb9944e0fac9cf91545c05f6907435643740a0321be9fd0355476e9207532722bd1c2605b54dd33941ac47276346bc269bd2660ff14e2ff238ff320d1869e989d20aebf2227a786a147d259f606cf65c1e4d88faead5915bef0b2d31189e4ecee5f2be78249a2577700cd1a74f1767982e4c091654f2b3d04c30a18a2c0bbc238dce546697fb98edebe70603a5a6a0827a48af3e2ad724b8968ff2109f1f18d2b60c94659aa92f0ddf02edef20f5a89e2fc0899622048730952ec9186562a2ed05b7f6cccea729c21500f32a77b44657a8d466ff4fbeddba10e049ef2fffb4449b79dbd2a602b20d2c682f817ac3e09442a3c9eb220f29cb3ef484d687319a13107d6f29c50e232fce897d6f8e0b4635b56179a1fcd3632336327115a6a721e5b149711068c899caad08a30643893b85fb6c06861cf43ce858b0c8f61ab753948cd4386054d20c2b7477adc07438f2a841ec2b7ca5d728da079ed05bae42c006266422294b23f614bdf57e42a7b254732dda988de3d3814250814a82797b5b32863d6e6a77ae01243835891163248955533d886ef1a1de9d4fb96c640f0ec08445fe9f1814f6b0772af9e0d3cd28d93304b0f7b0d533057d53c4c8ec24ea8bd046bb5ce2ef306117e90a5f85457c1fec28a3c66a8f204e7b3fef35602c99080ef4b4e8d42e138612f14ba89695e6226f625dae60634e81b17d9b837d3dd91e62bf685a86b00e8adfd7d3cf7119c0b763b3133bf9c066f5cea8c08ede49570fc6ecb75d6c1e52f23705a1585779081129e44589652ad37ef3708427d233a4cec1022ebcb5e6c55204a8f74d96c517dc623d7b8033c17a37a9f3e011a97debbddd4286cd264575687c360c9461cfe3a7f747c7963d1249274c5b2b878695ced4129054e04ddbb60cc2ee97a8adc936a1f605ec4d60b8a7a139246a42a27b4cad5b603e30aae96a0cf31b7458cdd0066bdfd1cdf98aeea552a083572af9721bf7bf25c2291c4bfbaa7689256c17038b83b91d50d1b0d5a301ad478b948c9102a0acba7d0a5e66270d3a6246f3db07cc1c8256a4f212ab53cb1ca1e45c48b5aeb9d87cf7c3490a925c61b36b8ba372e5784d2249fe7d8a373f1f0ea0eb34d4bbaebc1aaae009a0e9280acf9bea069390afb79b53b6ac2bfc0c02174e9087572e4daca3bf172f67dde1ab5ca006a19614381164cb1adfc40f9090f82dced4c85f2becdfaca44542e5aa06337050a0b5c321723fbb27caf9a9999faea8213a08f1c95841b9d7ff06ac13d554fe32cb0fd153cf7e96dafd42179f6473b78ec3651cca2ecb3d4da233c5d216b1d12bb6da6df5ee488bbbd58111451392ebcf0610", 0xec1}], 0x3}}], 0x1, 0x0) [ 247.206802][T10128] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=514 sclass=netlink_tcpdiag_socket pid=10128 comm=syz-executor.2 23:19:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}) 23:19:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x800, 0x0, 0x2}, 0x20) 23:19:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x22, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x679c}}], 0x2, 0x0) 23:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 23:19:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 23:19:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/141, 0x32, 0x8d, 0x1}, 0x20) 23:19:42 executing program 4: unshare(0x2000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, 0x0, 0x0) 23:19:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 23:19:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @empty}}) 23:19:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000100)=@framed={{}, [@ldst={0x1}, @map_val, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:42 executing program 4: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 23:19:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x40) 23:19:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x800, 0x4, 0x2762}, 0x40) 23:19:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '^'}]}}, &(0x7f00000010c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 23:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtclass={0x10, 0x28, 0x1}, 0x24}}, 0x0) 23:19:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '^'}]}}, &(0x7f00000010c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 23:19:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d}, 0x40) 23:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x628, 0x5, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3e92}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xac}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x29e}]}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}]}]}, {0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe00}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x45}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2400}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa21c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x87c, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x30d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x170c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x3b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x3a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x41}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x88f9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x310, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x76}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8040}, 0x10) 23:19:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x9, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1900001a00000010"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x9, 0x97, 0x0, 0xa8, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000000c0), &(0x7f0000000100)=""/101, 0x4}, 0x20) accept(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x4}, 0x1}) [ 248.687372][T10192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10192 comm=syz-executor.1 23:19:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:43 executing program 4: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 23:19:43 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xdf5d13bcfbd766b6, 0xffffffffffffffff, 0x0) 23:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"c363564e2c3aa242c7dc28374a340428", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x40]}) 23:19:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000002c0001"], 0x34}}, 0x0) 23:19:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 249.264625][T10214] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40049409, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 23:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000000)={0x7, 'macvlan1\x00'}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:19:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) 23:19:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5f, 0x3}]}}, &(0x7f00000003c0)=""/202, 0x2a, 0xca, 0x1}, 0x20) 23:19:44 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000200)) 23:19:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:19:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 23:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 23:19:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000640)={0x0, @ipx={0x4, 0x0, 0x0, "e23f574fea69"}, @sco, @can}) 23:19:44 executing program 5: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 23:19:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8903, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 23:19:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x50}}, 0x0) 23:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) 23:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, 0x0) 23:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) 23:19:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 23:19:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 23:19:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005c80)={0x6, 0x0, 0x0, 0x4}, 0x40) 23:19:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x20}, 0x40) 23:19:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x300, 'macvlan1\x00'}) 23:19:45 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xa100}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:45 executing program 3: pipe(&(0x7f00000002c0)) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x1000000, 0x800}, 0x20) 23:19:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000003c0)=""/202, 0x2a, 0xca, 0x1}, 0x20) 23:19:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 23:19:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x800, 0x4, 0x2762, 0x1968}, 0x40) 23:19:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 23:19:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 23:19:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 23:19:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) recvmsg(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000600)=""/192, 0xc0}, {0x0}, {0x0}], 0x4}, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@rand_addr=0x64010102, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x1000001bd) 23:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:19:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={0x0, @ipx={0x4, 0x0, 0x0, "e23f574fea69"}, @in={0x2, 0x4e24, @loopback}, @can={0x1d, 0x0}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) connect$packet(r2, &(0x7f0000000180)={0x11, 0x3, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r3, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'veth1\x00', {0x1}, 0xff9a}) sendmsg$AUDIT_SET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x3e9, 0x2, 0x70bd26, 0x25dfdbff, {0x8, 0x0, 0x0, 0x0, 0xd86, 0x3ff, 0xfe2, 0x64b55859, 0x0, 0x8001}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) 23:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x70}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 23:19:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, 0x0, 0x0) 23:19:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000008c0)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 23:19:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f00000000c0)=""/230, 0x2b, 0xe6, 0x1}, 0x20) 23:19:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0xf588f000) 23:19:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0xc0}}], 0x2, 0x0) 23:19:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 23:19:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb301}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) 23:19:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/206, 0x2a, 0xce, 0x1}, 0x20) 23:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 23:19:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) 23:19:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 23:19:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x40, 0x0, 0x0, 0x0) 23:19:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/151, 0x2b, 0x97, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r0, 0x4) 23:19:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 23:19:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x8c) 23:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'vlan0\x00'}) 23:19:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'ipvlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x2, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 23:19:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="1c", 0x1}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}], 0x1, 0x0) 23:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x50}}, 0x0) 23:19:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001680)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000016c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:47 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 252.691415][T10380] x_tables: duplicate underflow at hook 3 23:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000280)={0x1004, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5ec, 0x11d, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x6c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x4e8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xe4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xf4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x578, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x544, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x174, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3c0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x418, 0x11d, 0x0, 0x1, [{0x414, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x204, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x204, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xdc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}]}]}]}, 0x1004}}, 0x0) 23:19:47 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 23:19:47 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffb7) 23:19:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:19:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5451, 0x0) 23:19:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000500)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 23:19:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001680)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000016c0)='GPL\x00', 0x1f, 0x9c, &(0x7f0000001700)=""/156, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 23:19:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:19:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5b}}, 0x14}}, 0x0) 23:19:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 23:19:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xff9edfffd0e87d7e, 0x4) 23:19:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) 23:19:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x2}, 0x740e}) 23:19:48 executing program 2: syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, 0xffffffffffffffff) 23:19:48 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x9, "d97f95d9f36fbf"}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 23:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001100000020000180"], 0x34}}, 0x0) 23:19:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x80108906, 0x0) 23:19:48 executing program 3: socketpair(0x63, 0x0, 0x0, &(0x7f0000000200)) 23:19:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @rc, @ethernet={0x0, @local}}) 23:19:48 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 253.736388][T10441] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5421, &(0x7f0000000000)) [ 253.791584][T10445] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000280)='GPL\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:48 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000180)={@random="e8e9530106d6", @broadcast, @void, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @private, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @cipso={0x86, 0x46, 0x0, [{0x0, 0x5, "65ad2f"}, {0x0, 0x11, "7017e8fd6d80607d336eb10870e1ca"}, {0x0, 0xa, "54908bdbf200be88"}, {0x0, 0x2}, {0x0, 0xc, "fcacc089a84db886b153"}, {0x0, 0x12, "b3b8b9879d0f262bfba6887993205cf7"}]}, @lsrr={0x83, 0x17, 0x0, [@empty, @local, @local, @empty, @empty]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 23:19:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 23:19:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 23:19:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x4, 0x0, 0xff18) 23:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x80) 23:19:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @link_local, 'tunl0\x00'}}, 0x80) 23:19:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:19:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 23:19:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x0, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x1000000, 0x97, 0x1}, 0x20) 23:19:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:19:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x11, r0, 0x0) 23:19:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001680)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000016c0)='GPL\x00', 0x0, 0x9c, &(0x7f0000001700)=""/156, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 23:19:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001800)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:19:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7, &(0x7f0000000100)=@framed={{}, [@map_val, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x7000000}]}}, &(0x7f0000000080)=""/151, 0x26, 0x97, 0x1}, 0x20) 23:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 23:19:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007b40), 0x1, 0x805) 23:19:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 23:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'team_slave_1\x00', {0x4}, 0x9}) 23:19:49 executing program 2: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000040)) 23:19:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000010c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000011"], 0x34}}, 0x0) 23:19:50 executing program 3: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 23:19:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}) 23:19:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/173, &(0x7f00000000c0)=0xfffffffffffffe03) 23:19:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, 0x0, 0x0) 23:19:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xd, [@fwd={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/151, 0x31, 0x97, 0x1}, 0x20) [ 255.489068][T10523] 8021q: VLANs not supported on ipvlan0 23:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt(r0, 0x1, 0x6, &(0x7f0000000080)="022fa2ed", 0x4) 23:19:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000080)=""/151, 0x26, 0x97, 0x1}, 0x20) [ 255.548081][T10527] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 23:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) [ 255.627751][T10530] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 23:19:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:19:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x2a, 0x97, 0x1}, 0x20) 23:19:50 executing program 4: socket(0x0, 0x6ee6cf52dfe9b073, 0x0) 23:19:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000640)={0x0, @ipx={0x4, 0x0, 0x0, "e23f574fea69"}, @sco, @can}) 23:19:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:19:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x101, 0x52, 0x1, 0x0, 0x1}, 0x40) 23:19:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1f}]}]}, @NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc1}]}]}, @NL80211_ATTR_TID_CONFIG={0x5ec, 0x11d, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9a}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x63}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x42}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x6c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x8, 0xfffa, 0x579, 0x4, 0x1, 0x8]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6c, 0x16, 0x6c, 0x30, 0x1, 0x12, 0x1, 0x24, 0x731d5cc773dbe878]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xa9ea, 0x4, 0x0, 0x1, 0xffff, 0x1, 0x8b7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x9, 0x0, 0x7, 0x5, 0x7, 0x7, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x1f, 0x80, 0x8, 0x4, 0x4, 0xf780]}}]}]}]}, {0x4e8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {0x3, 0x7}, {0x2, 0x3}, {0x7, 0x3}, {0x0, 0x6}, {0x4, 0x7}, {0x0, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x5, 0x8}, {0x1, 0x9}, {0x4, 0x4}, {0x7, 0x8}, {0x2, 0x9}, {0x7, 0x8}, {0x0, 0x5}, {0x0, 0x4}, {0x7, 0x2}, {0x4, 0x3}, {0x7, 0x3}, {0x1, 0x4}, {0x6, 0x7}, {0x4, 0x1}, {0x7, 0x8}, {0x1, 0x2}, {0x0, 0x1}, {0x2, 0x3}, {0x0, 0x9}, {0x7, 0x4}, {0x1, 0x5}, {0x1, 0x4}, {0x2}, {0x4, 0x8}, {0x7, 0x5}, {0x2, 0x2}, {0x4, 0xa}, {0x0, 0x8}, {0x5, 0x5}, {0x4, 0x7}, {0x2, 0x1}, {0x3, 0x8}, {0x7, 0x6}, {0x1, 0x9}, {0x4, 0xa}, {0x7, 0x3}, {0x1, 0x5}, {0x1, 0x5}, {0x1, 0x7}, {0x7, 0x6}, {0x2, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x6, 0x1, 0x67a, 0x5d, 0x8, 0x2]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {0x1, 0xa}, {0x2, 0x4}, {0x0, 0x1}, {0x7}, {0x5, 0x6}, {0x1, 0x4}, {0x3, 0xa}, {0x7, 0x7}, {0x1, 0x6}, {0x1, 0x2}, {0x0, 0xa}, {0x6, 0x2}, {0x1, 0x6}, {0x3, 0x4}, {0x3, 0x9}, {0x6, 0x2}, {0x5}, {0x4, 0xa}, {0x1, 0x5}, {0x1, 0x6}, {0x1, 0x1}, {0x1, 0x5}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x3, 0x9}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x0, 0x30]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x0, 0xb, 0x4, 0xb, 0x18, 0xb, 0x16, 0x48, 0x2, 0x36, 0xb, 0x6, 0x60, 0x4, 0x24, 0x24, 0x12, 0x48, 0x5, 0x2e, 0x16, 0x30, 0x9]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x16, 0x6c, 0x18, 0x36, 0x16, 0x24, 0x6, 0x4, 0x2, 0x24, 0xc, 0x18, 0x16, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x7}, {0x7, 0x7}, {0x2, 0x6}, {0x4, 0x9}, {0x0, 0x4}, {0x0, 0x1}, {0x1}, {0x6, 0x1}, {0x5}, {0x3, 0x8}, {0x7, 0x6}, {0x5, 0x7}, {0x0, 0x7}, {0x3, 0x4}, {0x0, 0x7}, {0x4, 0x6}, {0x4}, {0x0, 0x9}, {0x4, 0x2}, {0x4, 0x5}, {0x5, 0x5}, {0x6, 0x7}, {0x2, 0x3}, {0x3, 0x7}, {0x2, 0x3}, {0x5, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x3, 0x4}, {}, {0x0, 0x4}, {0x2, 0x8}, {0x2, 0x1}, {0x6, 0x1}, {0x6, 0x8}, {0x0, 0x6}, {0x1, 0x2}, {0x5, 0x9}, {0x2, 0x3}, {0x7, 0x9}, {0x4, 0x5}, {0x5, 0x6}, {0x7, 0x3}, {0x5, 0x7}, {0x5, 0x2}, {0x3, 0x5}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x7, 0x3f, 0x6, 0x1, 0x2, 0x6, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfff7, 0x2, 0x3f, 0x2, 0x5, 0x3f, 0xf0be]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x400, 0x7, 0x7df, 0x6, 0x1, 0x0, 0x6a]}}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xdf0, 0xfff, 0x53cc, 0x0, 0x8, 0x1ff, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x1, 0x1f, 0x28, 0x401, 0xffff, 0x7, 0x100]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2e0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x18, 0x2, 0x16, 0xc, 0x18, 0x4, 0x16, 0x18, 0x17, 0x36, 0x6c, 0x1, 0x12, 0x6, 0x24, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3000, 0x401, 0x7, 0x101, 0x3f, 0x3, 0x4]}}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x5, 0x5}, {0x5, 0x4}, {0x2, 0x2}, {0x0, 0x4}, {0x6, 0x7}, {0x5, 0x1}, {0x6, 0x2}, {0x2, 0x9}, {0x0, 0x6}, {0x6, 0x1}, {0x0, 0x9}, {0x1, 0x2}, {0x7, 0x6}, {0x0, 0x4}, {0x0, 0x2}, {0x2}, {0x7, 0xa}, {0x3, 0x6}, {0x0, 0x8}, {0x7, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x7, 0x4}, {0x0, 0x1}, {0x4, 0x9}, {0x2}, {0x1, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3f, 0x8000, 0x1, 0xfffc, 0x200, 0x9, 0x4b6]}}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x0, 0x9}, {0x4, 0x7}, {0x1, 0xa}, {0x2, 0x1}, {0x2}, {0x4}, {0x1, 0x6}, {0x1, 0x2}, {0x0, 0x3}, {0x4, 0x8}, {0x1, 0x9}, {0x2, 0x8}, {0x5, 0x5}, {0x6, 0x8}, {0x6, 0x6}, {0x7, 0x5}, {0x0, 0x9}, {0x6, 0x4}, {0x0, 0x2}, {0x3, 0x6}, {0x5, 0x7}, {0x2}, {0x6, 0x9}, {0x5, 0x8}, {0x5, 0x7}, {0x5, 0x2}, {0x1}, {0x1}, {0x3, 0x1}, {0x0, 0xa}, {0x5, 0x4}, {0x0, 0x5}, {0x5}, {0x0, 0xa}, {0x7, 0x4}, {0x1, 0x9}, {0x0, 0x7}, {0x6}, {0x5, 0x8}, {0x1}, {0x7, 0x1}, {0x2, 0xa}, {0x5, 0xa}, {0x3, 0x9}, {}, {0x1, 0x4}, {0x0, 0xa}, {0x2, 0x9}, {0x5, 0x9}, {0x0, 0x4}, {0x4, 0xa}, {0x1, 0x7}, {0x2, 0xa}, {0x4, 0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xe4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x7, 0x4}, {0x6, 0x7}, {0x1, 0x3}, {0x4, 0x4}, {0x2, 0x3}, {0x1, 0x5}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x2}, {0x4, 0x3}, {0x4, 0x6}, {0x0, 0x7}, {0x5, 0x9}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x7}, {0x2, 0x7}, {0x0, 0x5}, {0x2}, {0x2, 0x7}, {0x6, 0x4}, {0x0, 0x3}, {0x0, 0x3}, {0x3, 0x6}, {0x4, 0x8}, {0x3, 0x5}, {0x6, 0x8}, {0x7, 0x7}, {0x2, 0x7}, {0x7, 0x2}, {0x4, 0x9}, {0x3, 0x3}, {0x6, 0xa}, {0x4}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x60, 0x5, 0x4, 0x48, 0x1b, 0xc, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x61a, 0x7, 0x8, 0x4, 0x100, 0x8, 0x101, 0x6]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1}, {0x1, 0x5}, {0x5, 0x6}, {0x5, 0x7}, {0x7, 0x4}, {0x2, 0x9}, {0x6, 0xa}, {0x6, 0x7}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x8}, {0x2, 0x2}, {0x1, 0x4}, {0x1, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {0x0, 0x1}, {0x1}, {0x2, 0xa}, {0x5, 0x3}, {}, {0x1, 0x8}, {0x0, 0x4}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x0, 0x4}, {0x0, 0x1}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x3, 0x1b, 0xc, 0xb, 0x48, 0x36, 0x1b, 0x6c, 0xb, 0x18, 0x24, 0x1b, 0x30, 0x3, 0x30, 0x6, 0x60, 0x3, 0x36, 0x3, 0x6c]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x1b, 0x9, 0x5, 0x12, 0xb, 0x9, 0x3, 0x12]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x4}, {0x5, 0x6}, {0x4, 0x7}, {0x2}, {0x0, 0x6}, {}]}]}, @NL80211_BAND_5GHZ={0xf4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x2, 0x0, 0x6, 0x3, 0x36, 0x4, 0xc, 0x48, 0x16, 0x9, 0x1b, 0x3, 0x30, 0x60, 0x60, 0x1, 0x6c]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x2}, {0x2, 0x1}, {0x2, 0xa}, {0x3, 0x2}, {0x7, 0x6}, {0x1, 0x4}, {0x1, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {0x0, 0x9}, {0x1, 0x2}, {0x7, 0xa}, {0x0, 0xa}, {0x0, 0x3}, {0x2}, {0x3, 0x9}, {0x5, 0x8}, {0x6, 0x6}, {0x2, 0x4}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x3}, {0x3, 0x6}, {0x0, 0xa}, {0x5, 0x6}, {0x7, 0x5}, {0x0, 0x2}, {0x4, 0x9}, {0x0, 0x6}, {0x6}, {0x1, 0x9}, {0x1, 0x5}, {0x0, 0x6}, {0x4, 0x9}, {0x4, 0x7}, {0x3, 0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x5, 0x8}, {0x0, 0x4}, {0x6, 0x7}, {0x5, 0x3}, {0x0, 0x2}, {0x3, 0x3}, {0x4, 0x3}, {0x1, 0x9}, {0x4}, {0x7, 0x3}, {0x2, 0x7}, {0x4, 0xa}, {0x0, 0x2}, {0x0, 0xa}, {0x0, 0x4}, {0x0, 0x8}, {0x5, 0xa}, {0x2, 0x1}, {0x7, 0x2}, {0x7, 0x7}, {0x5, 0xa}, {0x0, 0x2}, {0x3, 0x2}, {0x4, 0xa}, {0x6, 0x7}, {0x0, 0x5}, {0x6, 0xa}, {0x7, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3f, 0x200, 0x8, 0x81, 0x5, 0x1f, 0xb2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x18da, 0x3, 0xb78, 0x7, 0x8, 0x2, 0x5]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x6, 0x8}, {0x1, 0x7}, {0x5, 0x2}, {0x2, 0x2}, {0x1}, {0x6, 0x6}, {0x0, 0x6}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8f2, 0x5, 0x8001, 0x1, 0xaa, 0x2, 0x101]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {0x3, 0x7}, {0x4, 0x6}, {0x6, 0x1}, {0x2, 0xa}, {0x0, 0x6}, {0x5, 0x2}, {0x7, 0x4}, {0x4, 0x6}, {0x6, 0x4}, {0x3, 0x5}, {0x4, 0x7}, {0x6}, {0x5, 0x8}, {0x1, 0x7}, {0x2, 0x4}, {0x7, 0x9}, {0x1, 0x1}, {0x3, 0x2}, {0x6, 0x8}, {0x2, 0x1}, {0x7, 0x5}, {0x4, 0x2}, {0x3, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x5}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x12, 0x4, 0x1b, 0xa, 0x36, 0x1, 0x18, 0x9, 0x1, 0x60, 0x1, 0x5, 0x6, 0x36, 0x9, 0x5, 0x48, 0x6, 0x48, 0x5, 0x2]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf7}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe3}]}]}, @NL80211_ATTR_TID_CONFIG={0x578, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x544, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x174, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x2, 0xf99, 0x5, 0x4]}}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x6}, {0x2, 0x8}, {0x3, 0x3}, {0x7, 0x6}, {0x0, 0x2}, {0x3, 0x1}, {0x6, 0x1}, {0x5, 0xa}, {0x5, 0x9}, {0x0, 0x4}, {0x3, 0x5}, {0x5, 0x7}, {0x6, 0x5}, {0x5, 0x6}, {0x0, 0x8}, {0x6, 0x9}, {0x1, 0x1}, {0x7}, {0x1, 0x8}, {0x5, 0x3}, {0x4, 0x8}, {0x0, 0x7}, {0x4, 0x6}, {0x5, 0x3}, {0x7, 0x1}, {0x1, 0x7}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x0, 0x2}, {0x2, 0x1}, {0x7, 0xa}, {0x3, 0x7}, {0x7, 0x5}, {0x0, 0xa}, {0x2, 0x4}, {0x6, 0x4}, {0x4, 0x6}, {0x2, 0x4}, {0x5}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x16, 0x18, 0x59, 0x24, 0x16, 0x1, 0x6c, 0x5, 0xb, 0x6, 0x1, 0x12, 0x1b, 0xb, 0x30]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x18, 0x3, 0x30, 0x18, 0x30, 0x2, 0xb, 0x30, 0x1b, 0xb, 0x24, 0x9, 0x30, 0x18, 0x5, 0xa, 0x60, 0x0, 0x6c, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xec, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{0x5, 0x9}, {0x7, 0x2}, {0x7, 0x3}, {0x1, 0x4}, {0x3, 0x3}, {0x1, 0x4}, {0x7, 0x2}, {0x1, 0x5}, {0x2, 0x7}, {0x2, 0x2}, {0x4, 0x2}, {0x7}, {0x5, 0x3}, {0x7, 0x5}, {0x7, 0x6}, {0x0, 0x9}, {0x7, 0x5}, {0x3, 0x3}, {0x3, 0x3}, {0x0, 0x8}, {0x7, 0x2}, {0x0, 0x1}, {0x6, 0x6}, {0x1, 0x2}, {0x3, 0x4}, {0x5, 0x5}, {0x5, 0x7}, {0x0, 0xa}, {0x0, 0x8}, {0x5, 0x4}, {0x0, 0x5}, {0x6, 0x1}, {0x6, 0x6}, {0x5, 0x8}, {0x6, 0x4}, {0x4, 0x5}, {0x2, 0x6}, {0x4, 0x6}, {0x1, 0x5}, {0x5, 0x7}, {0x2, 0x7}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x7, 0x2}, {0x1, 0x9}, {0x2, 0x6}, {0x3, 0x4}, {0x3, 0x1}, {0x5, 0x2}, {0x0, 0x8}, {0x4, 0x3}, {0x7, 0x3}, {0x2, 0x6}, {0x2, 0x9}, {0x7, 0x5}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8dd, 0x401]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0xd6, 0x1, 0x7fff, 0x1ff, 0x8, 0x4, 0x4480]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x6}, {0x3, 0x6}, {0x5, 0x4}, {0x2, 0x5}, {0x7, 0x2}, {0x3, 0x2}, {0x5, 0x8}, {0x1, 0x6}, {0x2, 0x3}, {0x6, 0x5}, {0x1, 0xa}, {}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x7}, {0x1, 0x8}, {0x0, 0xa}, {0x4, 0x8}, {0x1, 0x6}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x8}, {0x1, 0x5}, {0x4, 0x6}, {0x0, 0x4}, {0x1, 0x4}, {0x7, 0x5}, {0x1, 0xa}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x9}, {0x0, 0x2}, {0x4, 0x6}, {0x1, 0x5}, {0x4, 0x8}, {0x2, 0x8}, {0x1}, {0x1, 0x2}, {0x7, 0x7}, {0x5, 0x7}, {0x1, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x7, 0x1, 0x7ff, 0x7fff, 0x7, 0x20, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3c0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x2, 0x6}, {0x2, 0x9}, {0x5, 0x1}, {0x5, 0x3}, {0x4, 0x4}, {}, {0x5, 0x5}, {0x5}, {0x5}, {0x5, 0x9}, {0x7, 0xa}, {0x3, 0x1}, {0x0, 0x9}, {0x0, 0x9}, {0x2, 0x2}, {0x0, 0x9}, {0x1, 0x3}, {0x5, 0x8}, {0x5, 0x6}, {0x6, 0x6}, {0x0, 0x1}, {0x5, 0x7}, {0x4, 0x1}, {0x7, 0x3}, {0x0, 0x5}, {0x0, 0x6}, {0x5, 0x5}, {0x7, 0x9}, {0x5, 0xa}, {0x0, 0x9}, {0x2, 0x2}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3, 0x20, 0xff20, 0x3, 0x826c, 0x3, 0x27]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x9, 0x60, 0x30, 0x2, 0x1, 0x6c, 0x12, 0xb, 0x4, 0x36, 0x48, 0x5, 0x2, 0x24, 0x2e, 0x4, 0x1b, 0x24, 0x4, 0x30, 0x3, 0x6, 0xf, 0x30, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xa84e, 0x3f, 0x200, 0x800, 0x5, 0x4, 0x7]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x9, 0x0, 0x6c, 0x16, 0x5, 0x1, 0x6de1a7ea0da29588, 0x24, 0xc, 0x24, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9]}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8001, 0x5, 0x3f, 0x95, 0x0, 0x98, 0xff]}}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x590, 0x2, 0x5, 0x7, 0x4, 0x200]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x3, 0x8}, {0x1, 0x8}, {0x2, 0x7}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x8}, {0x5, 0x3}, {0x5, 0x4}, {0x1, 0x3}, {0x4, 0x9}, {0x5, 0x6}, {0x3, 0x7}, {0x1, 0xa}, {0x7}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x2}, {0x6, 0x5}, {0x5, 0x7}, {0x7, 0x8}, {0x3, 0x6}, {0x3, 0xa}, {0x0, 0x4}, {0x3, 0x3}, {0x6, 0x4}, {0x4, 0x8}, {0x5, 0x9}, {0x7, 0x1}, {0x4, 0x2}, {0x4, 0x4}, {0x5}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0x8}, {0x4, 0x6}, {0x6, 0x7}, {0x5, 0x7}, {0x7, 0x6}, {}, {0x6, 0x8}, {0x3, 0x6}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x8}, {0x5, 0x7}, {0x6, 0x5}, {0x1, 0x2}, {0x1, 0xa}, {0x2, 0xa}, {0x0, 0x4}, {0x0, 0x6}, {0x0, 0x1}, {0x6, 0x4}, {0x6, 0x6}, {0x0, 0x7}, {0x1, 0x3}, {0x1, 0xa}, {0x1, 0x1}, {0x0, 0x2}]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x5, 0x8}, {0x3, 0x9}, {0x7, 0x5}, {0x2, 0x6}, {0x1, 0x3}, {0x5, 0x8}, {0x6, 0xa}, {0x7, 0x8}, {0x5, 0x4}, {0x5, 0x1}, {0x4, 0x5}, {0x0, 0x3}, {0x7, 0x8}, {0x0, 0x8}, {0x5, 0xa}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x18, 0x2, 0x1, 0x48, 0x1b, 0xb, 0x9, 0x5, 0x36, 0x0, 0xb, 0x18, 0x9, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x6, 0x24, 0x18, 0x18, 0x4, 0x1, 0x16, 0x18, 0xb, 0xb, 0x9, 0x6, 0x2, 0x1b, 0x60, 0x60, 0x9, 0x4, 0x36, 0x48, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x200, 0x1000, 0x0, 0xfff, 0x9, 0x6, 0x2]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x3, 0x6}, {0x6, 0x3}, {0x1, 0x1}, {0x1, 0x9}, {0x7, 0x5}, {0x0, 0x6}, {0x5, 0xa}, {0x6, 0x7}, {0x0, 0x2}, {}, {0x5, 0x6}, {0x4, 0x9}, {0x6, 0x4}, {0x0, 0x5}, {0x1, 0x9}, {0x3, 0x4}, {0x3, 0xa}, {0x6, 0x5}, {0x3, 0x4}, {0x5, 0x5}, {0x6, 0x9}, {0x1, 0x8}, {0x5, 0x3}, {0x1, 0x1}, {0x1, 0x5}, {0x7, 0xa}, {0x5}, {0x0, 0x4}]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x9, 0x7, 0x8e, 0x7, 0x4, 0x3, 0x8]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x2, 0x2}, {0x0, 0x6}, {0x0, 0x5}, {0x1, 0x7}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x3}, {0x2, 0x3}, {0x3, 0x3}, {0x6, 0x1}, {0x1, 0x7}, {0x5, 0x1}, {0x5, 0x4}, {0x3, 0x7}, {0x0, 0x2}, {0x5, 0x8}, {0x5, 0x3}, {0x5, 0x3}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x48, 0x3, 0x6c, 0x4b, 0x36, 0x5, 0xb, 0x12, 0x59, 0x6c, 0x12, 0x3, 0x16, 0x1b, 0x16, 0x30, 0x60, 0x5, 0x3, 0x1, 0x18, 0x18, 0x24, 0x60, 0x1, 0x30, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8, 0x40, 0x7, 0x100, 0x100, 0x1, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x0, 0x8, 0x6e4, 0x3, 0x9, 0x5e2d]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x0, 0xa73, 0x8001, 0x0, 0x80, 0x9, 0x1132]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x36, 0x9, 0x16, 0x14, 0x12, 0x6, 0x10, 0x36, 0xb, 0x5, 0x1, 0x5, 0x24, 0x30, 0x48, 0x6, 0x5, 0xd, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x1, 0x9, 0x4, 0x4, 0x7, 0x3, 0x400]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0x2, 0x5, 0x16, 0x12, 0x18, 0xc, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {0x6, 0x6}, {0x3, 0x8}, {0x5, 0x2}, {0x1, 0x3}, {0x4}, {0x3, 0x9}, {0x5, 0x4}, {0x7, 0xa}, {0x7, 0x1}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x1}, {0x4, 0x5}, {0x2, 0xe}, {0x2, 0x4}, {0x0, 0x8}, {0x5, 0x4}, {0x2, 0x5}, {0x1, 0x9}, {}, {0x7, 0x1}, {0x3, 0x8}, {0x4, 0x1}, {0x0, 0x5}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x6}, {0x1, 0x4}, {0x1, 0x5}, {0x3, 0x7}, {0x1, 0x1}, {0x1, 0x5}, {0x4, 0x2}, {0x1, 0x5}, {0x4, 0x5}, {0x0, 0x2}, {0x6, 0x9}, {0x5, 0x6}, {0x3, 0x2}, {0x1, 0x4}, {0x7, 0x5}, {0x1, 0x7}, {0x6, 0x3}, {0x1, 0x1}, {0x4}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4}, {0x0, 0x9}, {0x6, 0xa}, {0x2, 0x2}, {0x6, 0x9}, {0x1, 0x3}, {0x2, 0x5}, {0x4, 0xa}, {0x3, 0x6}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x11, 0x200, 0x7, 0x6, 0x2, 0x8]}}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x0, 0x6}, {0x1, 0x3}, {0x2, 0x4}, {0x2, 0x4}, {0x6, 0x5}, {0x5, 0x5}, {0x0, 0x2}, {0x2, 0x3}, {0x1, 0x1}, {0x1, 0x6}, {0x1, 0x9}, {0x4, 0x2}, {0x3, 0x4}, {0x6}, {0x3, 0x3}, {0x7, 0xa}, {0x2, 0x2}, {0x5, 0x2}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x2, 0x8}, {0x0, 0x7}, {0x1, 0x1}, {0x2, 0x6}, {0x4, 0xa}, {0x2, 0x9}, {}, {0x4, 0x4}, {0x3}, {0x4, 0x9}, {0x0, 0x6}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x7}, {0x5, 0x4}, {0x7, 0xa}, {0x2, 0x7}, {0x6, 0x5}, {0x7, 0x4}, {0x3, 0x9}, {0x4}, {0x0, 0x1}, {0x5, 0x6}, {0x5, 0x6}, {0x0, 0x9}, {0x3, 0x3}, {0x4}, {0x1, 0x2}, {0x6, 0x7}, {0x7, 0xa}, {0x2}, {0x7, 0xa}, {0x2, 0x9}, {0x2, 0x1}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0x2, 0x5, 0x16, 0x36, 0x60, 0x1b, 0xc, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}]}, @NL80211_ATTR_TID_CONFIG={0x2d8, 0x11d, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x204, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0xf2, 0xffff, 0x8000, 0xffff, 0x4, 0x8]}}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x4, 0x8}, {0x1, 0x6}, {0x7, 0x2}, {0x0, 0x2}, {0x4, 0x4}, {0x7, 0xa}, {0x2, 0xa}, {0x2, 0x2}, {0x2, 0x9}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x5}, {0x6, 0x6}, {0x5, 0x6}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x40, 0x2, 0x3ff, 0x5, 0x9, 0x3, 0x1]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x6, 0xa}, {0x3, 0x1}, {0x7, 0x8}, {0x0, 0x4}, {0x0, 0x6}, {0x7, 0xa}, {0x7, 0x1}, {0x7, 0x9}, {0x2, 0x2}, {0x1, 0x8}, {0x7, 0x9}, {0x5, 0x8}, {0x6, 0x2}, {0x0, 0x2}, {0x6, 0x3}, {0x3, 0xa}, {0x2, 0x2}, {0x0, 0x9}, {0x6, 0x9}, {0x4, 0x3}, {0x5, 0x4}, {0x3, 0x8}, {0x7, 0x1}, {0x6, 0x5}, {0x1, 0xa}, {}, {0x6, 0xa}, {0x5, 0x9}, {0x2}, {0x1, 0x7}, {0x0, 0x4}, {0x0, 0x7}, {0x0, 0xa}, {0x1, 0x4}, {0x5, 0xa}, {0x5, 0x3}, {0x0, 0x4}, {0x4, 0x1}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x3, 0x4, 0x12, 0x36, 0x6, 0x5, 0x30, 0x1, 0x1, 0x16, 0xc]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x0, 0x5}, {0x7, 0x7}, {0x3, 0x1}, {0x6, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x2, 0xa}, {0x2, 0xa}, {0x5, 0x2}, {0x2, 0x7}, {0x3, 0x8}, {0x2, 0x3}, {0x1, 0x1}, {0x1, 0x4}, {0x5, 0x7}, {}, {0x6, 0x3}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x7, 0x9}, {0x7, 0x3}, {0x0, 0x6}, {0x4, 0xa}, {0x0, 0x3}, {0x3, 0x7}, {0x3, 0x8}, {0x0, 0x8}, {0x6, 0x1}, {0x5, 0x8}, {0x7, 0x4}, {0x5, 0x1}, {0x2, 0x8}, {0x1, 0x9}, {0x0, 0x1}, {0x7, 0x8}, {0x0, 0x5}, {0x3, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0xfe00, 0x1f, 0x4, 0x20, 0x80, 0x40]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x401, 0x401, 0x4, 0xb07, 0x5, 0x4, 0x100]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4a, 0x0, 0x8, 0xadaf, 0x5, 0x400, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x7d6, 0x4, 0x6, 0x6, 0x80, 0x0, 0x1]}}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x7, 0x7}, {0x4, 0x9}, {0x1, 0x1}, {0x1}, {0x7, 0x6}, {0x5, 0xa}, {0x0, 0x2}, {0x4, 0x8}, {0x2, 0x8}, {0x1, 0x3}, {0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x0, 0x1}, {0x1, 0x9}, {0x7, 0xa}, {0x1, 0x2}, {0x7, 0x8}, {0x0, 0x6}, {0x4, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x5}, {0x5, 0x1}, {0x1, 0x7}, {0x1, 0x1}, {0x0, 0x2}, {0x3, 0x3}, {0x4, 0x4}, {0x7, 0x5}, {0x1, 0x8}, {0x1, 0x2}, {0x6, 0x6}, {0x7, 0x7}, {0x6, 0x2}, {0x6, 0x1}, {0x3}, {0x0, 0x9}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1, 0x4}, {0x1, 0x3}, {0x1, 0x7}, {0x7, 0x1}, {0x2, 0xa}, {0x5, 0x5}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x2, 0x8}, {0x7, 0x7}, {0x5, 0x1}, {0x1, 0x8}, {0x6, 0x9}, {0x7, 0x7}, {0x6, 0x3}, {0x7, 0x4}, {0x5, 0x6}, {0x1, 0x5}, {0x4, 0x5}, {0x7, 0xa}, {}, {0x2, 0x4}, {0x7}]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0x36, 0xc, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x3, 0x7, 0x1, 0x0, 0x0, 0x0, 0x3ff]}}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x5, 0x7, 0x40, 0x8, 0x1ff, 0x18]}}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x12, 0x2, [{0x1}, {0x1}, {0x7, 0x1}, {0x0, 0x6}, {0x4, 0x4}, {0x1, 0xa}, {0x3, 0xa}, {0x6, 0x6}, {0x0, 0x7}, {0x5, 0x7}, {}, {0x1, 0x2}, {}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0x9}, {0x1, 0x9}, {0x3, 0x6}, {0x2, 0x3}, {0x0, 0x3}, {0x0, 0x7}, {0x3, 0x3}, {0x4, 0x3}, {0x6, 0x4}, {0x7, 0x7}, {0x3, 0x2}, {0x5, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x5, 0x7}, {0x0, 0x5}, {0x5, 0x6}, {0x1, 0x6}, {0x1}, {0x3, 0x6}, {0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x9}, {0x0, 0xa}, {0x1}, {0x0, 0x5}, {0x0, 0x3}, {0x5, 0xa}, {0x3}, {0x7, 0x4}, {0x7, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x2}, {0x0, 0x3}, {0x4, 0xa}, {0x6}, {0x1, 0x6}, {0x0, 0x4}, {0x3, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x4, 0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x3, 0x2}, {0x4, 0x2}, {0x1, 0x9}, {0x6, 0x3}, {0x2, 0x7}, {0x6, 0xa}, {0x2, 0x4}, {0x1, 0xa}, {0x1, 0x7}, {0x1, 0x6}, {0x2}, {0x2, 0x2}, {0x1, 0x5}, {0x7, 0x8}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x2, 0x800, 0x7, 0x9, 0x0, 0x5]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {0x0, 0x9}, {}, {0x3, 0x7}, {0x5, 0x5}, {0x5, 0xa}, {0x5, 0x4}, {0x2, 0x1}, {0x7, 0x2}, {0x2}, {0x0, 0x2}, {0x1, 0x8}, {0x6, 0x3}, {0x3, 0x9}, {0x1, 0x4}, {}, {0x7, 0xa}, {0x2}, {0x1, 0x5}, {0x5, 0x1}, {0x1, 0x9}, {0x0, 0x6}, {0x3, 0x1}, {0x5, 0x3}, {0x2, 0x3}, {0x2, 0x2}, {0x6, 0x5}, {0x5, 0x5}, {0x7, 0x1}, {0x4, 0x7}, {0x1, 0x8}, {0x2, 0x5}, {0x7, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1b, 0x18, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x4}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 23:19:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'ipvlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:19:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) [ 256.222796][T10558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10558 comm=syz-executor.3 23:19:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:19:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 23:19:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x30, 0x2e]}}, &(0x7f00000000c0)=""/230, 0x2c, 0xe6, 0x1}, 0x20) 23:19:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@btf_id]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x2, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x16, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000840)=@isdn, 0x80) 23:19:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/202, 0x32, 0xca, 0xfffffffe}, 0x20) 23:19:51 executing program 4: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000001b80)=""/79, &(0x7f0000001c00)=0x4f) 23:19:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x8021, 0x0, 0x0) 23:19:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}}, &(0x7f0000000080)=""/151, 0x2e, 0x97, 0x1}, 0x20) 23:19:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 23:19:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000280)) 23:19:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:19:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x5b}]}, 0x1c}}, 0x0) 23:19:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x628, 0x5, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}]}]}, {0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe00}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2400}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x87c, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x39c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x38c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x88f9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x328, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0xec4}}, 0x0) 23:19:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 23:19:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) [ 257.709713][T10623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10623 comm=syz-executor.2 23:19:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x8}, 0x6e) 23:19:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:19:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) 23:19:53 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e80), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{0x20, 'batadv0\x00'}, {0x20, '{'}, {0x20, 'GPL\x00'}]}, 0x1b) 23:19:53 executing program 3: socketpair(0xa, 0x3, 0x2, &(0x7f0000000200)) 23:19:53 executing program 1: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 23:19:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 23:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 23:19:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cdacfa7e3202000000f9f65515b0e1a38d8665522bed3aeb77e725723ac42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc9ff3b9795ec57d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56606000000000000003283ba58"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x7}, 0xb) close(r2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e22, 0x2, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "75f1f1f2ff5ea649636f38aa83a31e36c5eef049c0b7381a1a0df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4af3183861a41265a2c90d9f0525ee13765822d60308da1666b14d2ca3b3"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="dc896fa981c90f1751055956dfa24af69e8608196f390475f06b81435b9b4d1367c72734efae562288e1cfca2a8fe08934f106c052f39032c5c1b757ac2c7fdcfe92c4b120cb4faf12ad", 0x4a, 0x240400c0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 23:19:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x8, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:54 executing program 2: r0 = socket$inet_udp(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 23:19:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x11, r0, 0x0) 23:19:54 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000200)) 23:19:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x0, 0x20000000}, 0x80) 23:19:54 executing program 2: bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) 23:19:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8}, 0x40) 23:19:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0xe403, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 23:19:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1f, 0x7, 0x1, 0xfdd29e80986a529b, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8028, 0x80, 0x5, 0x7c}}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'veth1_vlan\x00', {0x4}, 0x1f}) 23:19:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 4: socketpair(0xa, 0x801, 0x0, &(0x7f0000000200)) 23:19:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 23:19:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1aada4, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 23:19:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000000)={0x7, 'macvlan1\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 23:19:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 23:19:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00'}) 23:19:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001680)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000016c0)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000120001a3"], 0x3c}}, 0x0) 23:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc01047d0, 0x0) 23:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 23:19:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 261.156223][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.162714][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 23:19:56 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x1000000, 0x800}, 0x20) [ 261.231134][T10744] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x8, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 23:19:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 261.296338][T10744] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.344859][T10750] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) [ 261.390928][T10750] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000120001a3"], 0x3c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 23:19:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001bc0)={0x0, @rc={0x1f, @none}, @rc, @xdp={0x2c, 0x0, 0x0, 0x3c}}) 23:19:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x96}]}}, &(0x7f0000000080)=""/151, 0x26, 0x97, 0x1}, 0x20) 23:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000a80)="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", 0xf05}], 0x2}], 0x1, 0x0) 23:19:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) [ 261.613397][T10765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 261.660232][T10765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.690309][T10770] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 23:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00', {}, {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 261.736547][T10774] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.759726][T10775] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.771125][T10765] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:19:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) [ 261.949901][T10782] x_tables: duplicate underflow at hook 3 [ 261.998002][T10784] x_tables: duplicate underflow at hook 3 23:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x10}}], 0x10}, 0x0) 23:19:56 executing program 5: mq_open(&(0x7f0000001680)='.scrypt:', 0x0, 0x0, 0x0) 23:19:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/22, 0x16}], 0x1, 0xc8, 0x0) 23:19:56 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x90}}, 0x0) 23:19:56 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x208206c, &(0x7f0000000080)) 23:19:57 executing program 1: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:19:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vlan1\x00'}) 23:19:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51ff7aff3e1b5eb89838f029d0425654ed16f"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, r0) 23:19:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:19:57 executing program 3: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xd, 0x0, 0x0) 23:19:57 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:19:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x90}}, 0x0) 23:19:57 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0xb2031, 0xffffffffffffffff, 0x10000000) 23:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 23:19:57 executing program 3: socketpair$unix(0x10, 0xf, 0x0, &(0x7f0000000000)) 23:19:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x20001) keyctl$set_timeout(0xb, r0, 0x0) 23:19:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf2514000000080017000300000008000f00340d000008"], 0x34}}, 0x0) 23:19:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:19:58 executing program 4: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xe, 0x0, 0x0) 23:19:58 executing program 1: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:58 executing program 5: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x10000000) 23:19:58 executing program 0: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x7851, r0, 0x10000000) 23:19:58 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x4, 0x4fd000, r2) [ 263.341138][T10839] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 263.378479][T10839] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:19:58 executing program 1: r0 = syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x12, r0, 0x10000000) 23:19:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51ff7aff3e1b5eb89838f029d0425654ed16f"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x15, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 23:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:19:58 executing program 5: syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0xb2031, 0xffffffffffffffff, 0x10000000) 23:19:58 executing program 1: syz_io_uring_setup(0x1b68, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:19:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000080c0)) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10100, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 263.809019][T10865] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 263.858651][T10865] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:19:58 executing program 3: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 23:19:58 executing program 4: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:58 executing program 5: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x7ffffffff000, 0x0, 0x0) 23:19:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10, r1, 0x1}, 0x14}}, 0x0) 23:19:58 executing program 0: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x5, 0x0, 0x0) 23:19:58 executing program 1: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000000040)) 23:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:19:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) socket$inet6(0xa, 0x2, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0xb1d000) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0x355) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) 23:19:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:59 executing program 4: r0 = fork() waitid(0x1, r0, 0x0, 0x9, 0x0) 23:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:19:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:19:59 executing program 1: clone3(&(0x7f00000002c0)={0x14086000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 264.382110][ T38] audit: type=1804 audit(1622416799.161:9): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293658843/syzkaller.i9Fc4A/64/memory.events" dev="sda1" ino=14106 res=1 errno=0 23:19:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 23:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 23:19:59 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x3ddded73ebfa3e10, 0x0) [ 264.569540][ T38] audit: type=1804 audit(1622416799.351:10): pid=10907 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293658843/syzkaller.i9Fc4A/64/memory.events" dev="sda1" ino=14106 res=1 errno=0 23:19:59 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x9ce56d6b0107ac70, 0xffffffffffffffff, 0x10000000) [ 264.706976][T10916] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 264.737121][ T38] audit: type=1400 audit(1622416799.431:11): avc: denied { sys_admin } for pid=10909 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 264.799413][T10916] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:19:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}]}, 0x1c}}, 0x0) 23:19:59 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8331, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffff62) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/10, 0xa}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x3, &(0x7f0000001480)=""/153, 0x99}, 0x2000) 23:19:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) socket$inet6(0xa, 0x2, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0xb1d000) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0x355) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) 23:19:59 executing program 4: syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 264.923352][ T38] audit: type=1800 audit(1622416799.661:12): pid=10896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14106 res=0 errno=0 23:19:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) socket$inet6(0xa, 0x2, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0xb1d000) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[], 0x355) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) 23:19:59 executing program 0: setreuid(0x0, 0xee00) keyctl$session_to_parent(0x7) 23:19:59 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1210000) keyctl$unlink(0x6, r0, 0xfffffffffffffffe) [ 265.174035][ T38] audit: type=1804 audit(1622416799.961:13): pid=10938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293658843/syzkaller.i9Fc4A/65/memory.events" dev="sda1" ino=14096 res=1 errno=0 23:20:00 executing program 4: pipe2(&(0x7f00000000c0), 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 265.379238][ T38] audit: type=1804 audit(1622416799.961:14): pid=10937 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832398819/syzkaller.9Xha5E/62/memory.events" dev="sda1" ino=14099 res=1 errno=0 [ 265.559412][ T38] audit: type=1804 audit(1622416800.141:15): pid=10945 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir832398819/syzkaller.9Xha5E/62/memory.events" dev="sda1" ino=14099 res=1 errno=0 23:20:00 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 23:20:00 executing program 0: setreuid(0x0, 0xee00) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:00 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x55c9}], 0x0, &(0x7f0000000400)) 23:20:00 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) setfsuid(0xee00) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 265.632772][ T38] audit: type=1804 audit(1622416800.291:16): pid=10935 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293658843/syzkaller.i9Fc4A/65/memory.events" dev="sda1" ino=14096 res=1 errno=0 23:20:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 23:20:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf2514"], 0x34}}, 0x0) [ 265.825414][T10959] loop1: detected capacity change from 0 to 85 [ 265.896309][T10959] isofs_fill_super: bread failed, dev=loop1, iso_blknum=21, block=42 [ 265.975745][T10959] loop1: detected capacity change from 0 to 85 [ 266.006288][T10959] isofs_fill_super: bread failed, dev=loop1, iso_blknum=21, block=42 23:20:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) socket$nl_generic(0x10, 0x3, 0x10) 23:20:00 executing program 3: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x4, 0x0, 0x0) 23:20:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:00 executing program 1: io_setup(0x7fff, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffa0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:20:00 executing program 5: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x6, 0x0, r2) 23:20:00 executing program 4: r0 = syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 23:20:01 executing program 0: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x7, 0x0, r2) 23:20:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getrusage(0x0, &(0x7f00000000c0)) 23:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf251400000008"], 0x34}}, 0x0) 23:20:01 executing program 1: keyctl$session_to_parent(0x29) 23:20:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x25, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:20:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:20:01 executing program 5: pipe(&(0x7f0000000080)) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0xea60}) 23:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000500050014"], 0x1c}}, 0x0) 23:20:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) keyctl$set_timeout(0x7, r0, 0x0) 23:20:01 executing program 3: mq_open(&(0x7f00000002c0)='f\x92=\x9e_N#\xed\xe4\xfd\x8cZh-\xaf\xdb\a\x8b@z]\"ox\xae\xd3\x87\xe6S7%7ob\xed\xc9\x13\xd7\xb4\xfb\xca\xf6)\x84\xc1\xb9\xb1\x85Bx\"\x05SR\n\xd2v\x11]8\xe5\xc8\xf0\x98!Z\v\x98\xc7\xd3j\xe9.n}\b\xab\xd0X\xc1\xcf(}\x87\xceJ\r\xe5\xfb\xa4Q\xd6\xe4\r\x98k\xca\x8c\xaf\x81J\xd5r\xe1f-1\xd6\xf4{\xf5\x1d\xa3\xc7s\xb9p\x11\x1e\xe2M}\xc1J\xab\xd3\x10\x15q\xe2\xb7\x17\n1\xcc\xe9\xf0G\x0f\xed\xfd<\x02\xc2\xac\x13\x9d\x17wdXmS\xa45\x8d\xac\x10\x88\xaa\xfah\x13\xd6Ch\xa0\xb8_\xf0\x91_p}\x1b2J\x98\xf1\xdd4>+\xec\xaa\xeci\xa1\x9cH:Q\x1eG\xf0!\xd5~V\xaf\xb0O@\x92\xca.\x83!F\xd7\x97\xe2Ns[\x91\r\xeb8\x9f\xdcX\xdd\x88H*\x87pm\xbeB\x1e\xf8\xbb<1\xd0\xc0\x18\xd2\x9ct\xea\x94-z\xf4\x94hW\xb2\x9b}\xc39\x95\xe4q\xb2\x05\xda\v\r\x1e\xb1^f\xa2}\x8dA7\xec\xf5\xbb\x9fo\xa1\xd3F\xee&\xea\x9d\xe8_\x03\xed\x9d\xdf\xbc\xf2\x84I\xcf\x88:\xfe&)\xb9\xc0\x12\\\xa8\xe3\xa1Y\xa73#\xb3\xc4\x18]\xaf\x95,\xf3\r\xf8\xbfM\xad\xb9\xba\x9a\x18\'\xe4\x05\xb0+\x93\xb6\xe0\x13L+\x0fm0\xea$\xc1\xff\x18!o\xea\xe6|\xdc\x00\xa1\xe40\xf2#b\x8d\xcf\xe5', 0x0, 0x0, 0x0) 23:20:01 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 23:20:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) r3 = socket$unix(0x1, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000002340)=@abs, &(0x7f0000000000)=0x6e) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 23:20:01 executing program 5: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 23:20:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 23:20:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001400)) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000001500)=""/125, 0x7d}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 23:20:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 23:20:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@dev}}, 0x28}}, 0x0) 23:20:02 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xb2031, 0xffffffffffffffff, 0x10000000) 23:20:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) keyctl$set_timeout(0x15, r0, 0x0) 23:20:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:02 executing program 0: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 23:20:02 executing program 1: r0 = syz_io_uring_setup(0x54bc, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x811, r0, 0x10000000) fork() 23:20:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="a604939384f7"}]}, 0x2c}}, 0x0) 23:20:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 23:20:02 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) 23:20:02 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) syz_io_uring_setup(0x3186, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 23:20:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:20:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000004000000000101"], 0x14}}, 0x0) 23:20:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x12}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000040)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x1210000) keyctl$unlink(0x6, r0, 0xfffffffffffffffe) 23:20:03 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 23:20:03 executing program 2: clock_getres(0x5176558cd22753d7, 0x0) 23:20:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x3f}]}) 23:20:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:20:03 executing program 0: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) 23:20:03 executing program 3: io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0xd001000000000000, &(0x7f00000000c0), 0x0, &(0x7f0000000400)={[{@session}]}) 23:20:03 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 23:20:03 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0xa, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6588afb511f5fa2873a86e633d706b63733120686173683d626c616b6532732d"], 0x0, 0x0) 23:20:03 executing program 1: socketpair$unix(0x2, 0x3, 0x2, &(0x7f0000000000)) 23:20:03 executing program 4: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, 0x0) 23:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 23:20:03 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000080), &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d706b63733120686173683d626c616b6532d3c9dfb7aa099d"], 0x0, 0x0) 23:20:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:03 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, 0x0, 0x4a, 0x0) 23:20:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf2514000000040017"], 0x34}}, 0x0) 23:20:04 executing program 1: mq_open(&(0x7f0000000000)='.scrypt:', 0xc248090d69c88966, 0x0, 0x0) 23:20:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 269.319945][T11142] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 269.363943][T11146] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 23:20:04 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:20:04 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000080), 0x0, 0x0, 0x0) 23:20:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000640)={0x0, @ipx={0x4, 0x0, 0x0, "e23f574fea69"}, @sco, @can}) 23:20:04 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) syz_io_uring_setup(0x60bf, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfffffff8) fcntl$setown(r0, 0x8, r2) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000480)='./control\x00') 23:20:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="06"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/32, 0x20}, {&(0x7f00000002c0)=""/177, 0xb1}], 0x2, &(0x7f0000000500)=""/119, 0x77}}], 0x1, 0x0, 0x0) 23:20:04 executing program 1: syz_io_uring_setup(0xd63, &(0x7f0000000000)={0x0, 0x490b, 0xf, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:20:04 executing program 4: r0 = syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x12, r0, 0x10000000) syz_io_uring_setup(0x6a51, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000280)) 23:20:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:04 executing program 1: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x4, 0x0, r2) 23:20:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) 23:20:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 23:20:04 executing program 0: clone3(&(0x7f00000002c0)={0x14081000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 270.166801][T11178] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 23:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffdc4, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/12, 0xc}}, {{&(0x7f0000000200)=@pppol2tpv3in6, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1, &(0x7f0000000380)=""/241, 0xf1}}], 0x3, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='!'], 0x14}}, 0x0) [ 270.225965][T11184] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 23:20:05 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) 23:20:05 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3186, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 23:20:05 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x4, 0x400000, r2) 23:20:05 executing program 5: r0 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) keyctl$revoke(0x3, r0) 23:20:05 executing program 4: mq_open(&(0x7f0000000000)='}-\x00', 0x0, 0x0, 0x0) 23:20:05 executing program 1: r0 = clone3(&(0x7f0000000380)={0x38002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fork() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 23:20:05 executing program 2: clone3(&(0x7f0000000300)={0x28041100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12d}, @void}}}, 0x1c}}, 0x0) 23:20:05 executing program 5: r0 = syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x10000000) 23:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x21}, @void}}}, 0x1c}}, 0x0) 23:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 270.848571][ T38] audit: type=1400 audit(1622416805.632:17): avc: denied { sys_ptrace } for pid=11207 comm="syz-executor.1" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 23:20:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x6, r0, 0xfffffffffffffffe) 23:20:05 executing program 1: socketpair$unix(0x2, 0x1, 0x6, &(0x7f0000000040)) 23:20:05 executing program 5: syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0xb2031, 0xffffffffffffffff, 0x10000000) 23:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:20:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9d0a989007735ebb424bfd53906b017447f57ec4e0efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0a4b4fbe64dde863ad16f"}, 0x48, r0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x1210000) keyctl$unlink(0x6, r1, 0xfffffffffffffffe) 23:20:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r2, &(0x7f0000000300), 0xfffffe8c) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="c8", 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000d00)={0x850, 0x0, 0x230, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x5ef, 0x6, 0x55, 0x3ff}, {0x8, 0x81, 0x5, 0x9860}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x44}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xc330}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x180, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x850}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r8, &(0x7f0000000000), 0xb1d000) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x355) 23:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{0x3}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:06 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000000c0), 0x0) 23:20:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:20:06 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x2, 0xc04a01, r2) 23:20:06 executing program 0: syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) [ 271.289419][ T38] audit: type=1804 audit(1622416806.072:18): pid=11243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir587841225/syzkaller.mxoc1X/81/memory.events" dev="sda1" ino=14083 res=1 errno=0 23:20:06 executing program 2: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 23:20:06 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6a51, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000280)) [ 271.450175][ T38] audit: type=1804 audit(1622416806.202:19): pid=11251 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir587841225/syzkaller.mxoc1X/81/memory.events" dev="sda1" ino=14083 res=1 errno=0 23:20:06 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001440)={{0x0, 0x0, 0x0, 0xee00}}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x3186, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) [ 271.661662][ T38] audit: type=1804 audit(1622416806.382:20): pid=11251 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir587841225/syzkaller.mxoc1X/81/memory.events" dev="sda1" ino=14083 res=1 errno=0 23:20:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000d840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2120, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 23:20:06 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000080), &(0x7f0000000800)=ANY=[@ANYBLOB="89"], 0x0, 0x0) 23:20:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2800, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 271.828494][ T38] audit: type=1804 audit(1622416806.412:21): pid=11261 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir587841225/syzkaller.mxoc1X/81/memory.events" dev="sda1" ino=14083 res=1 errno=0 23:20:06 executing program 5: setreuid(0x0, 0xee00) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 271.964835][ T38] audit: type=1800 audit(1622416806.422:22): pid=11243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=14083 res=0 errno=0 23:20:06 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x64, 0x30, 0x61, 0x63, 0x37, 0x34, 0x34, 0x37, 0x65, 0x32, 0x36, 0x36, 0x0, 0x36, 0x30]}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) 23:20:06 executing program 3: socketpair$unix(0x2, 0x1, 0x106, &(0x7f0000000040)) 23:20:07 executing program 1: readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/4096, 0x1000) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:07 executing program 5: mq_open(&(0x7f0000000040)='f\x92=\x9e_N#\xed\xe4\xfd\x8cZh-\xaf\xdb\a\x8b@z]\"ox\xae\xd3\x87\xe6S7%7ob\xed\xc9\x13\xd7\xb4\xfb\xca\xf6)\x84\xc1\xb9\xb1\x85Bx\"\x05SR\n\xd2v\x11]8\xe5\xc8\xf0\x98!Z\v\x98\xc7\xd3j\xe9.n}\b\xab\xd0X\xc1\xcf(}\x87\xceJ\r\xe5\xfb\xa4Q\xd6\xe4\r\x98k\xca\x8c\xaf\x81J\xd5r\xe1f-1\xd6\xf4{\xf5\x1d\xa3\xc7s\xb9p\x11\x1e\xe2M}\xc1J\xab\xd3\x10\x15q\xe2\xb7\x17\n1\xcc\xe9\xf0G\x0f\xed\xfd<\x02\xc2\xac\x13\x9d\x17wdXmS\xa45\x8d\xac\x10\x88\xaa\x1di\x13\xd6Ch\xa0\xb8_\xf0\x91_', 0x0, 0x0, 0x0) 23:20:07 executing program 2: syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 23:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x1c}}, 0x0) 23:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x2800, &(0x7f0000001500)=""/125, 0x7d}}], 0x1, 0x0, 0x0) 23:20:07 executing program 3: setreuid(0x0, 0xee00) setreuid(0xee00, 0xffffffffffffffff) [ 273.191766][T11305] __nla_validate_parse: 2 callbacks suppressed [ 273.191791][T11305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:08 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 23:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x915, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 23:20:08 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x00') r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="14"], 0x14}, 0x8}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 23:20:08 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xc, 0x0, r2) [ 273.322171][T11308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:08 executing program 0: socketpair$unix(0x10, 0x3, 0x7, &(0x7f0000000000)) 23:20:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 273.422848][T11314] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11314 comm= 23:20:08 executing program 5: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fork() wait4(0x0, 0x0, 0x1, 0x0) 23:20:08 executing program 2: setreuid(0x0, 0xee00) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000004c0)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) 23:20:08 executing program 4: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) write$snapshot(r0, 0x0, 0x0) 23:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/125, 0x7d}}], 0x1, 0x10002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 23:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="e1a92abd7000fddbdf2514000000100017"], 0x34}}, 0x0) 23:20:08 executing program 2: r0 = syz_io_uring_setup(0x569f, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 23:20:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@delsa={0x28, 0x26, 0x1, 0x0, 0x0, {@in=@dev}}, 0x28}}, 0x0) 23:20:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 23:20:09 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0x15, r0, 0x0) keyctl$setperm(0x5, r0, 0x0) 23:20:09 executing program 0: setreuid(0xee01, 0xee00) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) 23:20:09 executing program 1: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x9, 0x0, r2) 23:20:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:09 executing program 4: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x80}) 23:20:09 executing program 0: keyctl$set_timeout(0x15, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-x86\x00'}}, 0x0, 0x0) 23:20:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffe) [ 274.424720][T11369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:09 executing program 2: setreuid(0x0, 0xee00) mount_setattr(0xffffffffffffffff, 0x0, 0x8800, &(0x7f0000000140)={0x0, 0x0, 0x140000}, 0x20) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r1) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/165, 0xa5) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000100)=""/165, 0xa5) keyctl$revoke(0x3, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r0, 0x98, 0xab}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d776e007ce63531320867456e657269630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1c4bb761db4e7856ecc03ef61e892b67f425109c25dfacf3142b0b4b828fea11e28ed6b2b8f2e02bd77581f54f2dac6aaee6197a595827d59886562d3be79aebabf25ee40f7e62a33f271e6ac86d469a766ab266feec0f94b44a06d4ff2b05eea516e50b2893552470862f2919abcd7db53c049973b6"], &(0x7f0000000540)="9b958e18a41a4372c90948cbc73b0fe7f37a6f56f679cb9117fab31a93980bf50edc38c6fe755e5f9f59a0f2442a610dd9e9b4d995fcd9867a7f33101f1b158e1564ddcf3ee84d559478ea57bd8125725d0ac8e7e29fcc93a27ebe315a486b748e91bddb7b7d9508bf9b6d2354229a1b1df4455e201da7c6788ab8ad2587bcd93fe779c257a48129448c9d4213db406312c8aa596d416f95", &(0x7f0000000600)=""/171) geteuid() keyctl$session_to_parent(0x12) request_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='logon\x00', 0xfffffffffffffffd) r4 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/165, 0xa5) 23:20:09 executing program 1: socketpair$unix(0x10, 0x3, 0x5, &(0x7f0000000000)) 23:20:09 executing program 3: io_uring_setup(0x102a, &(0x7f0000000240)={0x0, 0xfffffffc, 0x38}) 23:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:20:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x5, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:20:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x25, 0x2a, [@link_id={0x65, 0x12, {@random="e1b8cbe7057b", @device_b, @device_b}}, @channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}]}]}, 0x44}}, 0x0) 23:20:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000001500)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 23:20:09 executing program 4: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)) 23:20:09 executing program 0: setreuid(0x0, 0xee00) keyctl$session_to_parent(0x15) 23:20:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@delsa={0x28, 0x15, 0x1, 0x0, 0x0, {@in=@dev}}, 0x28}}, 0x0) 23:20:09 executing program 3: setreuid(0xee00, 0xee01) r0 = geteuid() setreuid(r0, 0xee00) setfsuid(r0) 23:20:09 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x2, 0x0, r2) 23:20:10 executing program 4: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x0, 0x0) 23:20:10 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') setns(r0, 0x20000000) 23:20:10 executing program 0: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)={0x0, 0xdc3f}) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) 23:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:10 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0x0) 23:20:10 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000003c0), &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51ff7aff3e1b5eb89838f029d0425654ed16f"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$set_timeout(0x15, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha224-arm64\x00'}}, 0x0, 0x0) 23:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 23:20:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0xea60}) 23:20:10 executing program 4: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x5, 0x0, r2) 23:20:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1210000) keyctl$unlink(0x3, r0, 0xfffffffffffffffe) 23:20:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf2514000000080017"], 0x34}}, 0x0) 23:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 23:20:10 executing program 0: setreuid(0xffffffffffffffff, 0xee00) mq_open(&(0x7f0000000000)='}-\x00', 0x0, 0x0, 0x0) 23:20:10 executing program 4: setreuid(0x0, 0xee00) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f7452cc97509c4f14a42361e91b8d8666180736dc655699081d2b35d29d1c50de32e605df0f69d284d3a65c5234bc774b8540109c9f6b6ae0e5ce7c97451f08a"}, 0x48, 0xfffffffffffffffc) 23:20:10 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:10 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x80}) [ 275.950776][T11456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.003632][T11463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 23:20:10 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000080)='%^\x00', 0xfffffffffffffffb) 23:20:10 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4833, 0xffffffffffffffff, 0x10000000) 23:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000800030001"], 0x44}}, 0x0) 23:20:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20) 23:20:11 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 23:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 276.261175][T11476] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:11 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) [ 276.328219][T11481] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=""/120, 0x5b}}], 0xa, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 23:20:11 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 23:20:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:11 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0xa, 0x0, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-x86\x00'}}, 0x0, 0x0) 23:20:11 executing program 1: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) 23:20:11 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:11 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x3, 0x0, r2) 23:20:11 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51ff7aff3e1b5eb89838f029d0425654ed16f"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0x15, r0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-x86\x00'}}, 0x0, 0x0) 23:20:11 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51f4e09905fd3fca0cd8f029d0425654ed16f"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "47a5af6506bb1d255fb8a07dff59cc9c49b2ab5131607ff2ca903ab55e91a3c1d0bd79d19baf55f5af134ab0a722280f540c2c9ac01cee316a89ef6f7088c60f"}, 0x48, r0) r1 = fork() setpgid(0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x1) 23:20:11 executing program 4: socketpair$unix(0x2, 0x6, 0x0, &(0x7f0000000000)) 23:20:11 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:11 executing program 1: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0) 23:20:11 executing program 2: clone3(&(0x7f0000000380)={0x38002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:20:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x10, 0x0, 0x7fff) 23:20:11 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 277.074976][ T38] audit: type=1400 audit(1622416811.863:23): avc: denied { create } for pid=11521 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 23:20:11 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:11 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)) 23:20:11 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "ae15a362312371f2b0849d9daffbd136735ebb424bfd53906b047447f57ec4f3efbbf1d1d2f3a4db832a59482cf51ff7aff3e1b5eb89838f029d0425654ed16f"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-x86\x00'}}, 0x0, 0x0) 23:20:12 executing program 3: clone3(&(0x7f0000000300)={0x28040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:20:12 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:12 executing program 1: clone3(&(0x7f00000008c0)={0x2a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) 23:20:12 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 23:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 23:20:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x28}}], 0x2, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:12 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:13 executing program 5: syz_io_uring_setup(0x45e9, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0xffffffffffffffff) 23:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0xfffffffffffffead}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) 23:20:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 23:20:13 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000070000000800030001b5"], 0x44}}, 0x0) 23:20:13 executing program 4: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x2, 0x400000, r2) [ 278.481482][T11572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.505980][T11575] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.538873][T11577] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.563255][T11578] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:13 executing program 2: socketpair$unix(0x10, 0x3, 0x3, &(0x7f0000000000)) 23:20:13 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0xfffffec4, 0x0, 0x0, &(0x7f0000001500)=""/118, 0x76}}], 0x1, 0x0, 0x0) 23:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="e1a92abd7000fddbdf2514000000080017"], 0x34}}, 0x0) 23:20:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 23:20:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 23:20:13 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 23:20:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2180}, 0x0) [ 278.994998][T11596] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 279.021313][T11598] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 23:20:13 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000002240), 0x10) 23:20:13 executing program 3: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) 23:20:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x8982, &(0x7f0000000540)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001d80)) 23:20:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89eb, &(0x7f0000000540)) 23:20:14 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) 23:20:14 executing program 4: socketpair(0xa, 0x5, 0x8, &(0x7f0000005300)) [ 279.416234][T11618] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:20:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000180)=0xffffffffffffffff, 0x4) [ 279.474633][T11622] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:20:14 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89eb, &(0x7f0000000540)) 23:20:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="77da15b23168d2311e4872e3829814251b3f84556c4b4bcf2d06e93351dbc7018753258ce3bd9fd429e4e93219c69155204b4ffdc8b1537974cd18ac0640d0f85421714e4c5ec9c9bcf43bdb1360461a8b2124fee1ddfc4cd783b436192ca10e1dc19dc404dfc7546081a5c939bf8cd67386ce7dfea559cd91c1085bb2994c306137806efdea82269156aedf5bfa90e31383e3d02467494211e3655aca17d784cb0de87541f19db878c9243b5deda5a8e94240f117cd336406e0e3327d395652e7dc6632f3df39229408ce9038448373c4631c37a89f98f84d60f707d496e7f75a25e16243c1e69fe569d1f93e5ab2bb350e6ca5cc8b325091b9ada6415526f90493ea135a44dae718c1e78e4db0ab0869778d879436af178491f9bcd84206acb8ca0e98e6a147c809bbbb96083a938521511c172cbf251489b8277743d641b09d491a389299c218e65658617d79e4a6e1af183c00b653879f2fe19b46b418d56e929a23cb7e719ca209a64638ecc10dc6f98f6653a7b34b0f2515940613f4e729559276eeeb9c35d1bba37fa05805d561df7dfdab1eebed35b6bd4d1e2f4f1dd068aa8591d4565fc9be97890aac371ebd1e47fccd2b640c4f6c8e22a15f3faa4df80a3dea5785e71ed8eead4a19c132c5b52e89753656f4d9aeccf520b2f99a3fd8714a80052df20b329eeee1e648e9e42856a8ddee846fb6c89b2f50bf675474fde309167d2a4388855b3504b04720bec41ba2a39b7feaaacfe040314e73d3ac32aca9d3a9ce5bb2b916decfc4c7e2d5c9722d6cca6076537e26b0a4083839ff9267a4ec448223c59c29decff579d3012896eb821e620d5349fe082815b15b81f7624aa4d3e872cf121264335bd93414f3e7076e174e9fa38c3cf72200ee4860eb857323f37cdd30f8572f5b9869153379525a2842651002ea68a9c071515af6d22eca5c74e7a8e27092d0ae644adb3ef5668c638d212de27ef5b1b5acba55e05be34cdc9480c58ef535c7e22e36b2301c7608e2432416a82733a0469649236a46242b74f85de74a888e28f0b1960d1d23a996b1c9483ed5708d6805b86a13f6cd9e989a7ba7fd39db04f91df5675197b4eefad749e130236bb8d86f5a032ffc24f60e81dcbe14f2785f1984b4c13736c86a55486ca21cbba9c1ea74b7bc2207b62cb5ef526946e02578650a57c36e476c3833301f9513dd73426b33f6ef7d67eb3cf1305d057bce3bd74cb9d41e1bd20e7ef68054eb6c03c8ceeaa7390792ff228bcda9b6e0585a5e234531b5850f9a7d03b23249080696586f9a069c48065f4db1e5f4eb5a4b675b4be523a417330a0e0e2f80b0fb86d7c40bd884c739b86dd918320bd42ac33788c42d9e76ba814e70c237f38fe08feaa38a3bdbd7155f07c29264f37f79f6d14ba7d3f94c6baa02e743cf4960e6929e07d6ac583fce6775c8a83a6a072811fc6dfa98153dd728323ec96bc3fe87f769c7fea5595c9fb549a1f2d9525c300009121902f1308dc8e52aae6c45d7d098c3bf6e80cb7e4f0110a813ea5a755fad4f5a97a3d0bda1a14a5d5f09a474c2200e7b54c82472ab376b2b764eb05a621d9938a8461c7b16ad42828ddf8daf47af4aaf7c089a2ca7ca4e7fb852a04faf9d2619a79eaf6e1bdd5b7150f898092d33d6810ec74d6aee85a20121eff6b46dcea2bf363f907f6f492ef639340357f9ae94656373fbd400992a6c58b3036822cb98e9293e335efc4dac54e187495973cd4f747fe62e8cbf1a6dd3e3e62b706d108842d2e5d344ed48d85a1dbba6588f7be039f567444aa6627c31b2a0443108c80230d88510a21a0d5cdc550bc78b350b8ff21faf44cf92b883168ba60044c315ed9f8fe1d38f0ecfd1bfa9d51d7672d9273cb25f993a54f70e09552264a2bf1b2051e85f31618b6d24b93ec4b4a2b3341edcc39d5c3ad1986ee9f6f9844c71fbfc137571bd8bc443eb5a264d98", 0x575}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:20:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x40, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}]}]}, 0x40}}, 0x0) 23:20:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c0001002cbd", @ANYRES32=0x0, @ANYBLOB="0a0010"], 0x54}}, 0x0) 23:20:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 279.801530][T11637] sctp: failed to load transform for md5: -2 23:20:14 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x40049409, &(0x7f0000000540)) 23:20:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x2) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 23:20:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 23:20:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) [ 279.961225][T11652] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x10}]}, 0x1c}}, 0x0) 23:20:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0xc0189436, &(0x7f0000000540)) 23:20:14 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:15 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc1629cb468ee3d7ece3bc4d834c06201d7bb2a388c80db2d9df7d0b995eb5de039afc301135988e81460ad1ec493f0680bd747d3430403917789188c7318"}, 0x60) 23:20:15 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000005300)) [ 280.292437][T11665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.341120][T11670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000003e40), 0x4) 23:20:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e1a92abd7000fddbdf2514000000140017"], 0x34}}, 0x0) 23:20:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth0_to_hsr\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'bond0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x2e8) 23:20:15 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) [ 280.561044][T11681] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 23:20:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x10, &(0x7f00000003c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000440)=0x10) 23:20:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000400)) [ 280.610255][T11684] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 23:20:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 23:20:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x44, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 23:20:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xd, &(0x7f0000000180), 0x4) 23:20:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0xfffffdef}}, 0x0) 23:20:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:20:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 23:20:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:20:15 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 23:20:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 23:20:15 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x21) 23:20:16 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x38, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 23:20:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@nfc}) 23:20:16 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 23:20:16 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:20:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x20, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000440)=0x10) 23:20:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2d0200, 0x0) 23:20:16 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f000000c280), 0x2000c298) 23:20:16 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 23:20:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 23:20:16 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x82, 0x0, 0x0) 23:20:16 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 23:20:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x18, &(0x7f0000000380)=@assoc_value, 0x8) 23:20:16 executing program 4: r0 = socket(0x1, 0x5, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 282.268885][T11755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=11755 comm=syz-executor.2 23:20:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f00000006c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:17 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:17 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(&(0x7f0000000080)) ioctl$SIOCX25GFACILITIES(r0, 0x5411, &(0x7f0000000540)) 23:20:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 23:20:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x143602, 0x0) 23:20:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x1041}, 0x40) 23:20:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e8, 0x0) 23:20:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 23:20:17 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:17 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x2, 0x0, 0x5]}}, [@INET_DIAG_REQ_BYTECODE={0xd2, 0x1, "082a218af72b7e0f2157ab50738f6b5cf1d36b916ae299cf22b64960299ad0cf796c3e328593663639f5eaa206f9fc24162f607c72412375823369f3ab77dbcd0c69f021616ac2e406bc9b63a05a547ddd31588b9aed09f2f6f69cfac95c67aa8215ad4b123b67aca30bb8f64dcedc8dc2844bbe27a36f77a85ef1aa143bbad131ec47adc1d0761131956440d95f9ec8f8c004a5597fe9d3531352415715259dd43f7091e0235821884c4d124e249295ba28dfba6bbaa319a12019667cf5e2668e3a5c495cac933bb6194a9abd64"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "48475f3016adc0e1430493a4f49e1a47d805dac29797fd7f535833febf3cf7a57cdb707abb0981c94f1bc6d4d835ef104798918e51609f9b231ab811b7a0a3cb0e76dbe3419f1bf7e711d04461ba54e4180e199e008fc393fc3e1e37fbe71d3207bd58ed1564537a95"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "46c4d1db566ac5c0f9f7b7a821ac314bfd096d813620b12361b1a484c6599bdc1c6f13454772cfb3aa0825846bd9f8410b514ab2fc63feac7fe22310e4171c0b32e183a89bdfa4d629d46ebb47b308fd8a4c8c19745cdc9aa1cd5d3927bba392a88bbc90c253f485461ea0776561e2c60b2047f6f3935a587baff6be985ca81cff471ddfc18ec6cc6f9e1396c40ac65c476848da971519bd93c483f2d9fc3d8629ee6bc65f13d08cce3e904f2e2b66e12471143e7fca61b2f3f4665d5630a492ea09c7b5012f8d7b9937270d7c5f09261ca9850a7bd6527f46587a207e49d443b5"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "92a0dba3f9ca9893b66a6f15da957b4a4ee2695d84143907ecee692a47cfbd825e4fd6bf24f086cc4898a5c6b8b7aa15c8ffe2caaca35cca0c2bc52c8694418ebda278ef57c37e76eb91c98fa89b69837a8192c29e5e8ba742"}, @INET_DIAG_REQ_BYTECODE={0xbeb, 0x1, "537160895d2ea763b7128e8b1cb2f7e1d8ac691572bf6e5349b5d7fd36ee1faa8f92b356919c9a81b22cbd1d50edf0a1b524b1731e2eb8c353aee9e0293408727b0a57844b8c76ef7bd06ca3028641cf00de71cc96d25899dd3fd7ee795b5cbd43f77e56bc6ffd427e18a06ae5b26c12d0bfc00b893a46f9618b9218854489af8f3c119c5e3504abe7ce67ab825e00c6626ac6bcb6ba585f9e551693b64f35867dc7ea911ba2e6a90c5330517aa900873ef6ebd2d073554d016d942eeeae490e1e610201efa981a8f8ebf496ea84563785c5d06c88175b9af84461dbd263267fa08596ba1937ad4ecae1246ea512d21f5dcdd36fd29714ec208d22a4da87bb7569aff5a51be49557ee931634d596817932fe2f44cf22ff82b921d84f84136aa00384ddb5127c2df08a6a67fa5fe893a371e92d8f7200afe0c925fb70c85813740c8f1cf27f6f796abfb7ad965f0b581956922662b62d101f8b5b7542cdd7f5fc16b4e66e57e35f720e3a1b729047b995e5ff9a11ff472c8d05d20d26b00452e37831a18616a9823cedf4e6ea94353b4747ebe42d9ba552e36d7695341b2071968a6d3022031f0232f7b46fd3277ad3275f7a0470bb090dac081f23bc20b8394fb6695ccdf6418894cdcbce4722e215a6644f0595ecf97036a928786f3022ac64b3e5cff789319d6516ce96e0212bdd46fee95ad96fac96409cd85739ca38b2aec356976b0389028401fb239eef296925d2eec42eac08d3ff813562d4b634e6583957eeb61018baa54971d883644c134c6ab028397f1fa7f31c10fea9891c8b0c92c9acab065e91797071c165f442daa537aaeda89ac1f9b9065e21a63f0304ab8ab71b84915e91c73219e791f4c4b8cea97fc9582dc637a827e6375261aff2492898552bad9ac9dfb9c2f05d14a1a5080829a4c0b5ce6dd5ebd6d40f1f9da7b6519e7030ba1295ceb3d91997bb5cf07275fb39c7f55cb9df71cea3e92f8338161fded1c0e0b84c8cc5a98a096e8dcb090f7675e6083c3ae91f5fe4548cab91a4e275eb64caf0a4580511d3facd30e80ece7aa186b1e1913cba2d624d3057b15b0ee87b757b5555a393cd2ad1e2cbc0f1a5ae2967df59d604f29629114c38378886d5f0b3d72eb0cbea75cc4d580d6b6b1d0ac377ce6cb2b3eaaa4dabe68bccb3d2016a41712d6d72d4407fa3bb5c3ce8d966387e431a4ab20693169cedb0b844552d4f098d3019e84d1d92f73cc17c37aabafbeba791e04ae90a696ba45e64bc528635dcd55bb6c1128ee1973af55263325528c72c5d7b9205b533b8b62716b197251c242f2e392d8c996d341b78b7fd497801265dca32202a291ce76eb05906275b6991aa54cec81a8d413330e9191d15b9efd0080c45515fd2d03b0dc071433ab0fd8c908a7927dd054a798ac7f2d990c7a3870a1dd412ce9a45ef1b3fc7727bff9ca4a5b31388f0290189c8037e10d51259367f89025ec2b7894a8a1b1b765b017c1fa967eda4d0c0dd4bf361de9cd78c6bdcad48655af363e5fc6f04711f51ed014ca86bd2c981808b6fd6c4d2ca9c2cdadaee086e0a4a2c794adc6d0aff3f71d23c08459f4cad2a3105c557d58b321a5bfc1160309b1eb0f1492c2319b68e98700c03613629bcc28dceb8b7abcf6c7abfb4fb7c4ed3d210376ab3c501e52ddf012e25bdd6eb04c61a28fb90cd4e5b84ceb7e629e83f8cae3fac371f2441b464fd9384ee92643a11ba10ac277e0286f0b49758e2fdf6ae52dfa3e3233342b56ae59d6ad1ebff135030e4dcb3c8796ddf70b25bfd6064feb2156917317e437800f75e999fec88ebe832004b0bb23c6eb5c691015f9385579412300d001a9eefa6d339eecb16c8084dc0f8d855252aecd0e7845ce3500c03b41569f68506c111c3f036cd52a16a6cc75eb32d57134099f273b22d3aa78cf6e3cebcc68720e0b317a2563044ab01d775fd5c169c5fafae68d8b195de4991e3d63b7e3dfcdf5b6123ce332ac22c1b11eafd4a57988e37c0510f3f78b61420d40a6d745a846a7dd0d7bc31e269ee221351b4f3c7f0aeda4b665e44497070dd7e1a6307d8b4d4227bab8d5be8ff11365d1ea67c6db457cefcb04fa42465397b6fa47d5f6f10e3d188bbcc8af20ea3108490e91a9836876597de3212fae564f0b44709e60bf365609f8a04a0e1942aedfe6be630e2ce2fc7bc79275529cbc016b107d0a0b1a512d998d84771e6cf27ad1398c7431a261d2f57de77db46341c769bd888ceb9499860dbea5d770ed60b2d124d2e9f31e95e9689b54afa53a2647005b1b779f3f4ca8e3f3697196641c298b6f76d96c04598f6f30c4e22e033a26eb961bf88783113bab12a88811882831952c1222fdf1c99b7e8cc007b7b8f1d207ef6e76d4fc9b7df25c19eb8aa4a7f96a1607943392c4f07aaabb2aa395074394e8d9c9161d1efee4b1ea2668ae8bc1d07af1f285fae40073cd6a79fbc189a2fe74f68d29f876be5666cbd53055b8ff63dfd7235171ae0504b4870c80640e17520bcfb9de0991bb445990c58d0d1d168b7ce700577d841c1e46d41eac9cad4b69c3d181e50060fe42cb90dac44bb30fa286b187cc730a799c94d709f53e4c5d5fff33baa664d69d29a3d7ce2ad323330c6cbbc648182c3063f4c9cb8756f3b0adf28b745d1af2cd6978013e49a402a505837b20385a531394406c89878fac7192cc9287a96dae3879dc6463cedf6fcaabb795a97dd9d5b008b99aee465688f86ce672b18b4e6deab7bd802cecd1dfa89e8dcaa14c5620951d29974cbf252d7767a6f1d40ca590d031f4c02e3efe4524baf4ce9b22ec0819e5624cf3745d37a9ff4432d5d253e09a12b0a09d261e934ab1ae599c06b2ebf2b3776ac36091a7c6400aa71ccba8198b128077a5331f563f5c6d5afc28d8f74671aa3dd56c840af4f821ad649b94bfbbc6c72c929eadb0132d542b986d3a7d40b957c5d31117e379f9fa5ca888dab01305496d762adf7f44a66e90dd4e1edb301b1cc4f77c81123e778cfb2c758e6e2629043ec7e4d9f5c3975c65899130177e950bed63daf5a57db5828d863a8987fc9128b78ae68a0a8dab2f40d42a1b3093b6614a28c710a6c9782434813e176fd36eae810bdbb7196a2d4fc075c01137d6760c5d25670318dff3a9f569d0990f0498769b2db0db4ea8e6ee705dd86635000106d6ee21691530bad6ed461e3417a33c8dfa6e7b9c8edcc6016720d7abef6f26e2b8685617e0ab2a20152e889220ee4edd52f568188b11ec47aeeabf90989425cdab2b3a3a52fb282636710947d7dc085bc0a683e855db7fea24335f7f953389314118642840be8813e15590d3e8d3b7852cf638da174759c11dae1a36dfc4c79c55edea38f6c14076186ee6efca2f89abd251f48997adab6e8d529a099a7c7d0d22eb6482256f8768ee5a9a023e5a3a25d6a1af8df557f4771a59f9450314917822acc932e76a8cdee9f73900a86a479e3f750bea43b33623fa8ca95a47c3d8287a0862cf67b76ca8c41d90b2eea14e874a96c969a81e637eda2dc433ac9345050012bd5d4ce165896629cb769ebedc756aa5cd8123c0e850706b2ff3f4205cc77c40c50494fbb348b2f27f3596971ca71f953a25c08f28f4c16184a9374e07d62a121a958ff2c8ee2bbb805060da88f5ebda198f6f1deff6c1595d0161bd4e554f34f3bb92551fa2c006874019b7f439de6736f763025ce1bfe8087cd6ac5b22588d97d090575200ede95633b1e2454f31890d4068533eab623137de364bc9c7813ed5ff8e8fcf58d328e759c55143999fb18924a542c3a3014b950742f7a20ff8f7c98307ff42411f9324b958086dfefe5d8c38778dc91dbc28061430b3771c85abf62e18cb403140700b078060d816f05ee26882ff13c222554da83173bd3beb159c7ee76da0f0f514b74c304dbc0c8ff6acc7daf800a65d9034fc1a551016ae31b6745aabf51cd1be729fc752ceddd347f7de6eb23b73ce8313b70c0ca379dc76a84305c4391e5ea1fa83bddfc49303daed693e76d1394bf411c55071d16fe40d433eb019f4dd4cdf8d74b49e4b38c3cad18288585686d3a7b276bf309aac92248f27929d327210488a395b1589ae17b09612f28caf00ebad79eed7e7bfe07a6bc3604b9079651c7b791faa3e978a6e05273bdafe79f39c32988c8d4e9284b1f3e9d9d33d56a508922f8deb0a8cdef621c1d0da51b05fff39c9f47e2fa4b3ecd88672f9c7f3d17c9307c043ca5f596e8a358dcbc429dd83ea799583fd6dfaf264e107c80a57f22cbc678c026ba993dd9aa391c6d"}]}, 0xec4}}, 0x0) 23:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:20:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @empty, @multicast2}, 0xc) 23:20:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 23:20:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 23:20:17 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20044040, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 23:20:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 23:20:17 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, 0x0, 0x0) 23:20:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080)=0x4db, 0x4) 23:20:18 executing program 0: getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 23:20:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000040)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r4, 0x0) 23:20:18 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 23:20:18 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 23:20:18 executing program 0: getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:18 executing program 4: fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 23:20:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 23:20:18 executing program 2: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4df3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x13b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:20:18 executing program 0: getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:18 executing program 4: socket(0x1e, 0x0, 0x8) 23:20:18 executing program 5: socket(0x1, 0x0, 0x100) 23:20:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000f580)={0x9, 0x2, &(0x7f0000000000)=@raw=[@func, @exit], &(0x7f0000000080)='GPL\x00', 0x6, 0xb4, &(0x7f0000000140)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x583d25866b49a940) 23:20:19 executing program 0: r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:20:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x814}, 0x40) 23:20:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000140)=""/212, 0x28, 0xd4, 0x1}, 0x20) 23:20:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0x10, 0x0, 0x0, 0x0, 0xd0010100}, 0x0) 23:20:19 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000200)={@local, @random="f7fe9d30ed72", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b2ae4f", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 23:20:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000002c0)={'vlan0\x00', @ifru_mtu}) 23:20:19 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x240000, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 23:20:19 executing program 0: r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:19 executing program 5: r0 = fork() prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) 23:20:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "ab"}]}, 0x24}}, 0x0) 23:20:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 23:20:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x401c5820, 0x0) 23:20:19 executing program 0: r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 23:20:19 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:20:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:19 executing program 1: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x6, 0x0, {0x7, 0x25, 0x1, 0xc2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:20:19 executing program 0: getpid() r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:19 executing program 2: r0 = syz_io_uring_setup(0x12cc, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:20:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:20:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x60}}, 0x0) 23:20:19 executing program 3: pipe(&(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}, 0x78) 23:20:20 executing program 0: getpid() r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:20 executing program 2: clock_gettime(0x7, &(0x7f0000000440)) 23:20:20 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0xaaaaaaaaaaaacd2, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x1000, 0x6}, {&(0x7f0000000100)="f3bcc80a02899c7af987660bb8da6f67e6", 0x11, 0x240}, {&(0x7f0000000140)="515b272366d2adbc44d4f206cc4daff8840a619dca5e2ba38fed631a8941fb9a0fb3a6075f39d1c239fe1c78a1238d774b52234cdeeee70ba3a116af60f06cbddba80a2e4aaabb406bc73f3cc626c86b0a880c19c1f4424ff7ba79156d92795652f2bb5480569076b60c46b44c3a0141b6a200b5c3f8d7ce70f77b97b5ae6caf57f4567b10f5b4b1d077fa9db3f6bf18195cb7e17fc011355b7f523fbc8441ed892489d24a9edef2f7782e9a8ee979bdb4621be21aa7eb65d58135", 0xbb, 0x84}], 0x1856402, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {@huge_within_size}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@euid_gt}, {@obj_role={'obj_role', 0x3d, '!,,.\xfd'}}, {@fsmagic}, {@smackfshat={'smackfshat', 0x3d, '\\@*{}-'}}, {@permit_directio}, {@uid_eq}, {@appraise}, {@dont_hash}]}) 23:20:20 executing program 4: socket(0x15, 0x5, 0x506b4223) 23:20:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, 0x0, 0x0) [ 285.490852][ T9942] usb 2-1: new high-speed USB device number 2 using dummy_hcd 23:20:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x2, 0x9, 0x400}, 0x40) [ 285.740739][ T9942] usb 2-1: Using ep0 maxpacket: 8 [ 285.879855][ T9942] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 285.900708][ T9942] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 285.938520][ T9942] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 286.121570][ T9942] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 286.147980][ T9942] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.180765][ T9942] usb 2-1: Product: syz [ 286.185008][ T9942] usb 2-1: Manufacturer: syz [ 286.189640][ T9942] usb 2-1: SerialNumber: syz 23:20:21 executing program 1: pipe(&(0x7f0000001080)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x7, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}, @map]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ipvlan1\x00', @ifru_names}) 23:20:21 executing program 0: getpid() r0 = pidfd_open(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r0, 0x0) setns(r4, 0x66000000) 23:20:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x77, 0x0, 0x0) 23:20:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x157fc1, 0x0) 23:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) [ 286.570834][ T9942] usb 2-1: 0:2 : does not exist 23:20:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000040)={@empty}, 0x14) 23:20:21 executing program 4: socket$inet(0x2, 0x80003, 0x5) 23:20:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}, 0x300}, 0x0) 23:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="319400000000000000000200000005002a0000e2ffff0700310000000000"], 0x24}}, 0x0) 23:20:21 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) [ 286.782294][ T9942] usb 2-1: USB disconnect, device number 2 23:20:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 23:20:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8906, 0x0) 23:20:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000000680)="02000000", 0x4) 23:20:21 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) [ 286.995056][T11966] netlink: 'syz-executor.5': attribute type 49 has an invalid length. [ 287.061357][T11973] netlink: 'syz-executor.5': attribute type 49 has an invalid length. 23:20:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000080), 0x10, 0x0}, 0x20020004) 23:20:21 executing program 2: socket$inet(0x2, 0x1, 0x8) 23:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) 23:20:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, 0x0) 23:20:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:20:22 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) 23:20:22 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 23:20:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, 0x0) 23:20:22 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x300, 0x11, 0x0, 0x0) 23:20:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) [ 287.550876][T11999] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 23:20:22 executing program 1: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), &(0x7f0000000380)=0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="319400000000000000000200000005002a0000e2ffff070031"], 0x24}}, 0x0) 23:20:22 executing program 5: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc01047d0, 0x0) 23:20:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) 23:20:22 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0}, 0x20020004) [ 287.787647][T12013] netlink: 'syz-executor.1': attribute type 49 has an invalid length. 23:20:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:22 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 23:20:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000001280)=""/161, 0x32, 0xa1, 0x1}, 0x20) 23:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, 0x0, 0x0) 23:20:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:22 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:22 executing program 1: pipe(&(0x7f00000003c0)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 23:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000844, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 23:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:20:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x65, 0x0, 0x0) 23:20:23 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000001280)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 23:20:23 executing program 5: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 23:20:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'caif0\x00'}) 23:20:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/24, 0x18}], 0x2}, 0x0) 23:20:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x468, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, @TCA_TBF_RATE64={0xc, 0x4, 0xc7d979ffd2d9d78}, @TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}]}}]}, 0x468}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:20:23 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 23:20:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f00000004c0)={@private0}, 0x20) 23:20:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x23, 0x2d, 0x617}, 0x24}}, 0x0) [ 289.037968][T12068] sch_tbf: peakrate 65536 is lower than or equals to rate 900042213947186552 ! 23:20:23 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f00000004c0)={@private0}, 0x20) 23:20:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f00000004c0)={@private0}, 0x20) 23:20:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0xff18) 23:20:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000380)) 23:20:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x10}, 0x24}}, 0x0) 23:20:24 executing program 5: socketpair(0x2, 0xd, 0x0, &(0x7f0000000200)) 23:20:24 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5452, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:24 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000040)=""/4096, 0x1000) 23:20:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 289.449708][T12088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 23:20:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001280)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 23:20:24 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:24 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 23:20:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt(r0, 0x1, 0x8, &(0x7f0000005280)="71ac74f7", 0x4) 23:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, 0x0) 23:20:24 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 23:20:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1007, 0x0, 0x11, r0, 0x0) 23:20:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000006340), 0x1, 0x0) 23:20:25 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x4, &(0x7f00000000c0)=@framed={{}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:25 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) 23:20:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000040)={@empty}, 0x14) 23:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'caif0\x00', {0x4}}) 23:20:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0}}], 0x1, 0x0) 23:20:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="063c33c7f83fbd797c075c88d5defe", 0xf, 0x0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 23:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc0c0, 0x0, 0x0) 23:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, 0x0) 23:20:25 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:25 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) 23:20:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000040)={@empty}, 0x14) 23:20:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000040)={@empty}, 0x14) 23:20:25 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 23:20:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_data=&(0x7f0000000000)="9f4a7c2d27e4d48c3e47de08b7088b991837f6037e83532471d9c5a639e49f86"}) 23:20:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x2) 23:20:26 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) 23:20:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 23:20:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 23:20:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f00000004c0)={@private0}, 0x20) 23:20:26 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000080)) 23:20:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd74, &(0x7f00000004c0)={@private0}, 0x20) 23:20:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1b, 0x17400, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000004c0)={@private0}, 0x20) 23:20:26 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:20:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 23:20:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:26 executing program 2: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 23:20:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000ec0)=@framed={{}, [@jmp]}, &(0x7f0000000f40)='GPL\x00', 0x7, 0xc1, &(0x7f0000000f80)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 23:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000180), 0x4) 23:20:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 23:20:27 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x885) 23:20:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 23:20:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peek(0x2, r0, &(0x7f0000000180)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@ieee802154={0x24, @short}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000090000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="e78d03002600"], 0x24}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x50, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000280)) 23:20:27 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f00000004c0)={@private0}, 0x20) [ 292.459784][ C1] hrtimer: interrupt took 73826 ns 23:20:27 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'bond_slave_1\x00'}) 23:20:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000300)) 23:20:27 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRESDEC], 0x1c}}, 0x0) 23:20:27 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003580)) 23:20:27 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) 23:20:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a136e27c", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x20000054) 23:20:27 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x66000000) [ 293.349373][T12225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.584163][T12225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001280)=""/161, 0x36, 0xa1, 0x1}, 0x20) 23:20:28 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) 23:20:28 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:28 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)={[0x8]}, 0x8) 23:20:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt(r0, 0x1, 0x9, &(0x7f0000001200)="a6ccdac4", 0x4) 23:20:28 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 23:20:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000001280)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 23:20:28 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:28 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f00000004c0)={@private0}, 0x20) 23:20:28 executing program 1: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100131, 0xffffffffffffffff, 0x0) 23:20:28 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 23:20:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1b, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a1360800", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:28 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:28 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpid() r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}}, 0x24}}, 0x0) 23:20:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000000)={@remote}, 0x14) 23:20:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 23:20:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x834}, 0x10}}, 0x0) 23:20:29 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:29 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() pidfd_open(r3, 0x0) r4 = dup3(0xffffffffffffffff, r1, 0x0) setns(r4, 0x66000000) [ 294.354916][T12298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, &(0x7f00000004c0)={@private0}, 0x20) 23:20:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x4, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xb8}}, 0x0) 23:20:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004440)=@newtfilter={0x27, 0x2c, 0x701, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 23:20:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001280)=""/161, 0x1000000, 0xa1, 0x1}, 0x20) 23:20:29 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:29 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() pidfd_open(r3, 0x0) r4 = dup3(0xffffffffffffffff, r1, 0x0) setns(r4, 0x66000000) 23:20:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8953, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) [ 294.670552][T12312] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 294.722650][T12315] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 294.770614][T12319] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:29 executing program 2: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 23:20:29 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getpid() r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0xff18) 23:20:29 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() pidfd_open(r3, 0x0) r4 = dup3(0xffffffffffffffff, r1, 0x0) setns(r4, 0x66000000) 23:20:29 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu}) 23:20:29 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:30 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 23:20:30 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {0x0, 0x1}}}, 0x24}}, 0x0) 23:20:30 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0x5}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x4c}}, 0x0) 23:20:30 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:20:30 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:30 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = pidfd_open(0x0, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x65, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x2d, 0x617, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 23:20:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x13, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f00000004c0)={@private0}, 0x20) 23:20:30 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setns(r4, 0x66000000) 23:20:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x14bf0, r0}, 0x78) 23:20:30 executing program 3: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 23:20:31 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 23:20:31 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) dup3(r4, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:31 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a136e27c427798f3acae80859265493d39157e1a0de4d19fc68109480c7f203555dae76e5124aa9352e0a940", 0x36, 0x0, &(0x7f0000000040)={0x11, 0xf8, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f00000004c0)={@private0}, 0x20) 23:20:31 executing program 5: getpid() r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) setns(r2, 0x66000000) 23:20:31 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) dup3(r4, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:20:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2}, 0x40) 23:20:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 23:20:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 23:20:31 executing program 5: getpid() r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) setns(r2, 0x66000000) 23:20:31 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) dup3(r4, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) 23:20:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) 23:20:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) 23:20:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:31 executing program 5: getpid() r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) setns(r2, 0x66000000) 23:20:31 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x0) 23:20:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}}}, 0x24}}, 0x0) 23:20:31 executing program 2: pipe(&(0x7f0000001300)) 23:20:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:32 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="008000"}, 0x14) 23:20:32 executing program 5: r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) 23:20:32 executing program 2: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 23:20:32 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x0) 23:20:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f8}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x1}]}]}}, &(0x7f0000001280)=""/161, 0x36, 0xa1, 0x1}, 0x20) 23:20:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000040)={@empty}, 0x14) 23:20:32 executing program 5: r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) 23:20:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'virt_wifi0\x00', @ifru_addrs=@ipx}) 23:20:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x3}, 0x7f}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0xff18) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r3) 23:20:32 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r4, r1, 0x0) setns(r5, 0x0) 23:20:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:32 executing program 5: r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) 23:20:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:20:32 executing program 5: getpid() r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) 23:20:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000000)=@raw=[@generic, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa3}, @alu={0x4, 0x0, 0x1, 0x8, 0xe, 0x6, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x33}, @call={0x85, 0x0, 0x0, 0x79}, @jmp={0x5, 0x1, 0x2, 0x8, 0x2, 0x4, 0xfffffffffffffffc}], &(0x7f0000000040)='syzkaller\x00', 0x4dbf, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000001280)=""/161, 0x36, 0xa1, 0x1}, 0x20) 23:20:32 executing program 0: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:20:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f00000004c0)={@private0}, 0x20) 23:20:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x20000801) 23:20:33 executing program 5: getpid() r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) [ 298.313867][T12485] bond0: mtu less than device minimum 23:20:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x23, 0x0, 0x0) 23:20:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x65, 0x0, &(0x7f0000000040)) 23:20:33 executing program 4: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 23:20:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000000)={@remote}, 0x14) 23:20:33 executing program 5: getpid() r0 = pidfd_open(0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, r0, 0x0) setns(r3, 0x66000000) 23:20:33 executing program 2: socketpair(0x28, 0x1, 0x0, &(0x7f0000000080)) 23:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000180)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80) 23:20:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001280)=""/161, 0x18, 0xa1, 0x1}, 0x20) 23:20:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x5, &(0x7f0000000000)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x4}, [@jmp={0x5, 0x0, 0x5}, @alu={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:33 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:20:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@private0}, 0x30) 23:20:33 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) getpid() r2 = pidfd_open(0x0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x66000000) 23:20:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb150800", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 23:20:33 executing program 0: unshare(0x30080) 23:20:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x380, 0x290, 0xffffffff, 0x0, 0x0, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@loopback, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:20:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000001e80)={'syzkaller1\x00', @ifru_ivalue}) 23:20:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0xff18) 23:20:33 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) getpid() r2 = pidfd_open(0x0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x66000000) 23:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 23:20:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 23:20:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a1368864", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000ef"], 0x28}}, 0x0) 23:20:34 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) getpid() r2 = pidfd_open(0x0, 0x0) r3 = dup3(r2, r1, 0x0) setns(r3, 0x66000000) 23:20:34 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) 23:20:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x554f}, 0x0) 23:20:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f00000004c0)={@private0}, 0x20) 23:20:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001280)) 23:20:34 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000340)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 23:20:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@deltclass={0x24, 0x29, 0x611}, 0x24}}, 0x0) 23:20:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x23}, 0x23}}, 0x0) 23:20:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="f8ca61d16142c2c96e9b064b0a71", 0xe, 0x0, &(0x7f0000000040)={0x11, 0xe6, r2, 0x1, 0x0, 0x6, @random="3f7cc1ff0c93"}, 0x14) 23:20:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000040)={@empty}, 0x14) 23:20:35 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:20:35 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) setns(r3, 0x66000000) 23:20:35 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01bbc8000000000000000b"], 0x14}}, 0x0) 23:20:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@private0}, 0x22) 23:20:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 23:20:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@empty}, 0x14) 23:20:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="f8ca61d16142c2c96e9b064b0a71", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3f7cc1ff0c93"}, 0x14) 23:20:35 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="85100000050000008500000005000000d502ffff010000008510"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:35 executing program 2: sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) 23:20:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74fede43a5be6834, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x21, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:35 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:35 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 23:20:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:20:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 23:20:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) 23:20:36 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) setns(r3, 0x66000000) 23:20:36 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000300)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xb8}}, 0x0) 23:20:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f00000004c0)={@private0}, 0x20) 23:20:36 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) 23:20:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:36 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_addrs=@ipx}) [ 301.511231][T12638] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 301.570971][T12645] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:20:36 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) dup3(r3, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0xff18) 23:20:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0x48}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x4c}}, 0x0) 23:20:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x278, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@dst={{0x48}}, @common=@hbh={{0x48}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0435fe6d51759f6baf6ab7374c14dcb4ba6505d145f56777bff90756adaa"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 23:20:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x0) 23:20:36 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) dup3(r3, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:20:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001800000000000000101000030390000f0e7ffff95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 301.920228][T12655] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.977431][T12659] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:36 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) dup3(r3, r1, 0x0) setns(0xffffffffffffffff, 0x66000000) 23:20:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)=@getqdisc={0x2c, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}, {0x4}]}, 0x2c}}, 0x0) 23:20:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000004c0)={@private0}, 0x20) 23:20:36 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 23:20:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:20:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 23:20:37 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x0) 23:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'bond0\x00'}) 23:20:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000014c0), 0x4) 23:20:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:20:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:20:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3ed}, 0x10}}, 0x0) 23:20:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 23:20:37 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x0) 23:20:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 23:20:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000140)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xe3c, 0x8, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7153d7d25392ffa9a7c6507802601d568ec03999731f59ee53cfd0527b31bba"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @empty}}]}, {0x228, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x438, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x15}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20}}]}, {0x6a4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x3c4, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 23:20:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x24}}, 0x0) 23:20:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:37 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x0) 23:20:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000680)="4da2e87e", 0x4) [ 302.862846][T12706] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:20:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xc9011000) 23:20:37 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 23:20:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp}, 0x20) 23:20:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @loopback}}) 23:20:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000680)="4da2e87e", 0x4) recvfrom$packet(r0, &(0x7f0000000040)=""/154, 0x9a, 0x0, 0x0, 0x0) 23:20:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 23:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0xf2) 23:20:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0xa0000000}]}}, &(0x7f0000001280)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 23:20:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp}, 0x20) 23:20:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000240)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001840)=[{0x10}], 0x10}}], 0x1, 0x0) 23:20:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, 0x0, 0x0) 23:20:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 23:20:38 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) 23:20:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp}, 0x20) 23:20:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 23:20:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="01277bb2875797f8b8ef9e400023d1e8", 0x10) 23:20:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:20:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f00000004c0)={@private0}, 0x20) 23:20:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp}, 0x20) 23:20:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0xff92}}, 0x0) 23:20:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="4bb4b68807cb1571d80000000000", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x6a0, 0x380, 0x290, 0xffffffff, 0x0, 0x0, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@loopback, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x150], 0x7, 0x0, 0x0, [@loopback, @mcast1, @remote, @private0, @private2, @mcast2, @mcast1, @mcast1, @remote, @dev, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @dev, @loopback, @loopback]}}, @common=@mh={{0x28}, {"9e01"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) 23:20:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) 23:20:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44000) [ 304.344561][T12777] x_tables: duplicate underflow at hook 1 23:20:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @broadcast}, r2}, 0x14) 23:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 23:20:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 23:20:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/133, 0x0, 0x1000, 0x0, 0x1}, 0x20) 23:20:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 23:20:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:20:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 23:20:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/161, 0x2d, 0xa1, 0x1}, 0x20) 23:20:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000004c0)={@private0}, 0x20) 23:20:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 23:20:39 executing program 2: r0 = socket$inet_udp(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000ec0)=@framed={{}, [@func]}, &(0x7f0000000f40)='GPL\x00', 0x7, 0xc1, &(0x7f0000000f80)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 23:20:39 executing program 0: pipe(&(0x7f0000007140)) 23:20:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000180)=@nl, 0x80) 23:20:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1}, 0x40) 23:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:20:40 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 23:20:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a1360806", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004440)=@newtfilter={0x24, 0x12, 0x701}, 0x24}}, 0x0) 23:20:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x2d, 0x617}, 0x24}}, 0x0) 23:20:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f00000004c0)={@private0}, 0x20) 23:20:40 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:20:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1000000}]}}, &(0x7f0000001280)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 23:20:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 23:20:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x1}]}]}}, &(0x7f0000001280)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 23:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 23:20:40 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40000400) 23:20:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8982, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002a40)={0x0, @private, @local}, 0xc) 23:20:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8d6e3de50f2d0610209b5dff3a1706964baafde393b6056fe3f0537a24b1fb57ae450ba88033cc087", 0x36, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:20:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8953, 0x0) 23:20:40 executing program 4: bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 23:20:41 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10811, r0, 0x0) 23:20:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 23:20:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 23:20:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'veth0_macvtap\x00', {}, 0x401}) sendmmsg$unix(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'nr0\x00', {}, 0x5}) setsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:41 executing program 3: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60000004}) 23:20:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x0) [ 306.687405][ T38] audit: type=1400 audit(1622416841.466:24): avc: denied { block_suspend } for pid=12895 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:20:41 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000007c480)) 23:20:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 23:20:41 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000a40)=0xffffffffffffffff, 0x4) 23:20:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x54}}, 0x0) 23:20:41 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), 0xffffffffffffff6f) 23:20:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x80}, 0x1c) 23:20:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @broadcast}}) 23:20:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:20:42 executing program 1: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 23:20:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 23:20:42 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 23:20:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 23:20:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000005000000050000000030000000800000000000007000000000b000000000000070000001fdda3f6d4d947fc42eb00070000000000000c030000000f00000000000001000000007a007f0101000000020000060400000004000000fcffffff09"], &(0x7f0000000080)=""/250, 0x6b, 0xfa, 0x1}, 0x20) 23:20:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 23:20:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xa, 0x0, 0x0) 23:20:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000000c0)="0000000000000000e0ffff0000000062", 0x10) 23:20:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000100)="063c33c7f83fbd797c075c88d5de", 0xe, 0x0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 23:20:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0xb, 0x0, 0x0, 0x5, 0x909}, 0x40) 23:20:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, 0x0}, 0x40004) 23:20:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0x2000008e, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x540, 0x380, 0x290, 0xffffffff, 0x0, 0x0, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@loopback, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 23:20:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a13688f7", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f00000004c0)={@private0}, 0x20) 23:20:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x101e, 0x4) 23:20:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, 0x0, 0x700) 23:20:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380), 0xffffffffffffffff) 23:20:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x7}, 0x40) 23:20:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f00000004c0)={@private0}, 0x20) 23:20:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6, 0x0, 0x4}, 0x40) 23:20:43 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 23:20:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @link_local}, 0x2, {0x2, 0x0, @remote}, 'lo\x00'}) 23:20:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 23:20:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="f8ca61d16142c2c96e9b064b0a71", 0xe, 0x0, &(0x7f0000000040)={0x11, 0xe6, r2, 0x1, 0x9, 0x6, @random="3f7cc1ff0c93"}, 0x14) 23:20:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 23:20:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb}]}]}}, &(0x7f0000000340)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 23:20:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 23:20:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x4, &(0x7f0000000ec0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000f40)='GPL\x00', 0x7, 0xc1, &(0x7f0000000f80)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x5f) 23:20:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="006051dcdc56"}, 0x14) 23:20:43 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "ada2bcf6e2c09fa83e891651718c1230a4"}], 0x28}}], 0x1, 0x0) 23:20:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000000)) 23:20:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x7000000) 23:20:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x200002dd, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:44 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) 23:20:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x0) 23:20:44 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0xd, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x6, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 309.537552][T13022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f00000004c0)={@private0}, 0x20) 23:20:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:44 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) 23:20:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xb8}}, 0x0) 23:20:44 executing program 3: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 23:20:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001400)=[{{&(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, 0x0}}], 0x1, 0x0) 23:20:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) [ 309.950069][T13040] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:20:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f00000004c0)={@private0}, 0x20) [ 310.013054][T13046] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:20:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/24, 0x18}], 0x2}, 0x20) 23:20:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000780)=@nl, 0x80, 0x0}}], 0x1, 0x0) 23:20:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x400) 23:20:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x17) 23:20:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000000)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 23:20:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x10000, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a011b2e60004003002cfff57b016d2763bd56373780398d5300002e2b00000003c92ad462218d9045a7ffe4ec55e0654786a70100935ba514d40808efa006801600002fd08d49770afd6e9ef5837dbd00000000c000"/108, 0x3287, 0x42, 0x0, 0x331) 23:20:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0xc, &(0x7f0000000ec0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @jmp, @initr0, @generic, @initr0, @generic, @call]}, &(0x7f0000000f40)='GPL\x00', 0x7, 0xc1, &(0x7f0000000f80)=""/193, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 23:20:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:20:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 23:20:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x9, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 23:20:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @generic={0x2, "6620461645fcaefd19b09ca6e136"}, @vsock={0x28, 0x0, 0x0, @host}, @xdp={0x2c, 0x0, r2}}) 23:20:45 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 23:20:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x4dbf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@abs={0x1}, 0x6e) 23:20:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x6a0, 0x380, 0x290, 0xffffffff, 0x0, 0x0, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_bond\x00', 'hsr0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@eui64={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@loopback, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @mcast1, @remote, @private0, @private2, @mcast2, @mcast1, @mcast1, @remote, @dev, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @dev, @loopback, @loopback]}}, @common=@mh={{0x28}, {"9e01"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) 23:20:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a136e27c", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004440)=@newtfilter={0x23, 0x2c, 0x701}, 0x24}}, 0x0) 23:20:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000140)={0xecc, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xe40, 0x8, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7153d7d25392ffa9a7c6507802601d568ec03999731f59ee53cfd0527b31bba"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xd2, @rand_addr=' \x01\x00', 0xfffffce7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x400, @empty}}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x438, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x95, @dev={0xfe, 0x80, '\x00', 0x15}, 0x8}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010100}}]}, {0x6b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x64}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x20, @empty, 0x7}}, @WGPEER_A_ALLOWEDIPS={0x3c0, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xecc}, 0x1, 0x0, 0x0, 0x1}, 0x40) 23:20:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 23:20:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, 0x0, 0x0) [ 311.167491][T13100] x_tables: duplicate underflow at hook 1 23:20:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:20:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000080)=ANY=[]}) 23:20:46 executing program 1: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) 23:20:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/214, 0xd6, 0x0, 0x0, 0x0) 23:20:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0xff18) 23:20:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1b, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f00000004c0)={@private0}, 0x20) 23:20:46 executing program 0: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 23:20:46 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x306, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'bond_slave_1\x00'}) 23:20:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3, 0x4) 23:20:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 23:20:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:46 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000140)={'erspan0\x00', @ifru_ivalue}) 23:20:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001280)=""/161, 0x5f5e0ff, 0xa1}, 0x20) 23:20:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x541b, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:46 executing program 4: unshare(0x10000200) 23:20:46 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000200)) 23:20:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000000)={@remote}, 0x14) 23:20:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="e8010002", @ANYRES16=r1, @ANYBLOB="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"], 0x1e8}, 0x1, 0x0, 0x0, 0x10}, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept(r3, 0x0, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x5c}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x42}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1c}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x29}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x30}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xd}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x400000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000440)={0x0, 'syz_tun\x00', {}, 0x5}) 23:20:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 23:20:47 executing program 0: pipe(0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, 0x14) 23:20:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x2d, 0x617}, 0x24}}, 0x0) 23:20:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0xfff}, 0x80) 23:20:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x54}}, 0x0) 23:20:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7a, &(0x7f00000004c0)={@private0}, 0x20) 23:20:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0xff18) 23:20:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000002740)=@qipcrtr={0x2a, 0x2}, 0x80) 23:20:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="4da2e87e07ce00000000000900614c66", 0x10) 23:20:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x14, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 23:20:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xa0) 23:20:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x61, 0x0, 0xa, 0xff00, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x80) 23:20:47 executing program 2: socketpair(0x3f, 0x0, 0x0, &(0x7f0000000000)) 23:20:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)={0x2, 'batadv0\x00'}) 23:20:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x0, r2}, 0x10) 23:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 23:20:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 23:20:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x100, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 23:20:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xfc5, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 23:20:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0xfffffdef}}, 0x0) 23:20:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20}]}, 0x10) 23:20:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 23:20:48 executing program 5: socketpair(0x2, 0xa, 0x10001, &(0x7f0000000140)) 23:20:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, &(0x7f0000000040)={@empty}, 0x14) 23:20:48 executing program 0: pipe(&(0x7f0000000e40)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:20:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 23:20:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004500)={0x0}}, 0x0) 23:20:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, 0x0) 23:20:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x2c}}, 0x0) 23:20:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xe, &(0x7f0000000680)="4da2e87e", 0x4) 23:20:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0x4}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x4c}}, 0x0) 23:20:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 23:20:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f00000004c0)={@private0}, 0x20) 23:20:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 23:20:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a13688ca", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004440)=@newtfilter={0x27, 0x2c, 0x701, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}, 0x1, 0x6c000000}, 0x0) 23:20:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a1368906", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/225, 0x29, 0xe1, 0x1}, 0x20) 23:20:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, 0x0) 23:20:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) [ 314.359811][T13251] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f00000004c0)={@private0}, 0x20) 23:20:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:20:49 executing program 3: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 23:20:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 23:20:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x2d, 0x617, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf0}}}, 0x24}}, 0x0) 23:20:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 23:20:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 23:20:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000001c0)=@ll={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 23:20:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f00000004c0)={@private0}, 0x20) 23:20:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000240)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001840)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 23:20:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000680)="4da2e87e078e26bdd52fe36fce614c66", 0x10) 23:20:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f00000004c0)={@private0}, 0x20) 23:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f00000004c0)={@private0}, 0x20) 23:20:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000680)="4da2e87e", 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00'}) 23:20:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@private0}, 0x21) 23:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000004c0)={@private0}, 0x20) 23:20:50 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map}, 0x10) 23:20:50 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}, 'dummy0\x00'}) 23:20:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}}, 0x0) 23:20:50 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:20:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000400)=0x8, 0x4) 23:20:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed={{0x61, 0x0, 0xa, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008085) 23:20:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0xc, &(0x7f0000000ec0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}, @initr0, @generic, @initr0, @generic, @call]}, &(0x7f0000000f40)='GPL\x00', 0x7, 0xc1, &(0x7f0000000f80)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)=""/250, 0x6b, 0xfa, 0x1}, 0x20) 23:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f00000004c0)={@private0}, 0x20) 23:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000004c0)={@private0}, 0x20) 23:20:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001280)=""/161, 0x2a, 0xa1, 0x8}, 0x20) 23:20:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0xff18) 23:20:50 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80) [ 315.978504][T13334] BPF:[1] VAR (anon) 23:20:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) [ 316.010218][T13334] BPF:type_id=0 linkage=0 23:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000004c0)={@private0}, 0x20) [ 316.030840][T13334] BPF: [ 316.040145][T13334] BPF:Invalid name [ 316.057569][T13334] BPF: [ 316.057569][T13334] 23:20:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) [ 316.077832][T13334] BPF:[1] VAR (anon) [ 316.094100][T13334] BPF:type_id=0 linkage=0 23:20:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004440)=@newtfilter={0x2c, 0x2c, 0x701, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) [ 316.133359][T13334] BPF: [ 316.175254][T13334] BPF:Invalid name 23:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000040)={@empty}, 0x14) [ 316.207343][T13334] BPF: [ 316.207343][T13334] 23:20:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffc}], 0x9}, 0x0) 23:20:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000004c0)={@private0}, 0x20) 23:20:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0xff18) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r2, &(0x7f0000005e00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000580)="991c942040c21a1fd1fd59847cf46e1f49cd355a9345f515387f6ae93dfbdeb117b1213645fabf6d4beb4232a6784792f99d5a940366391658ed0488362f183e0242f66d8f53ed878c07d84ef9c9e2a69ff23b4e1ec92af6f5160aaaec444ad0adb68007dde1a070b55794720cba88a77852025cec2a536c", 0x78}, {&(0x7f0000000600)="aa818d9db172ae5276d1f3f1f808", 0xe}, {&(0x7f0000000640)="bafc19c53c8978a905da055680cd0341", 0x10}, {&(0x7f0000000680)="90589d789e494d5546ed43e69c3072e3b7730e1c49d5330f1293b1e9b838d635d80e1de669ad5a90303c767943e02b5b6e17be6771a3489669557ee11ace6788240416190570a639f7e011f7f2583d8b127b9f87f577468871186b8e35a2af3dd16ec2ca504084f4527bdbb24dab06d3660f1a0028b685a4d39c65ca259385495ee1177a9627efb492e521d97e08fe875a2f486fdacd1ff44110a13429ee5cfba4feace799d3325d6088ce5b56f556367fe38758f41f457a3614548ded676aa50390b48171b0654f1c46d499aa937826261b2c4a335c20403a", 0xd9}], 0x4, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x9cf8}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}], 0xa8}}, {{&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x8, @empty, 0x81, 0x4}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000900)="a57cd8acd2cbad68c91ea2116f9b5186b3b4b7d94e6afc1c6803252f7d7ce515d5c11daba8ca011b8830", 0x2a}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="e6702a82e0d62ff75f220e24262dae840519acd7a3ea16bc98f7afc0934951", 0x1f}, {&(0x7f0000001980)="d98759c4356e5775fae60b398b5808fe50c5b26a29d0f9120e5be560", 0x1c}, {&(0x7f00000019c0)="53b3f1bc4615e940c018643b0563db4e4f36444e137c9c0dca9b9b1c56507dd2a335f9f50e079ca115318e944daf307c4fbaa5401d3589cea3e0b15401c0c3650b89a40c5652d21b8411f1d5cf4e0508ef425ae2138e6d207cac31aaae6d7fab663dfd7b5a5ef554e913065d63d9541a1207e0585812caeb37301ec97b43260d8eac4cdae15db368468023afde7e4174f6fe5fc482b8a7f04ced591056c8b900daa2e86a3e3351c8df72e0444287d6a1e19d11fc5140999c6b2ef453f3a4886957ea42498333321a0d0261c642b36411d597619d73e5e9f690188d4e99d20d09671b7a9aa031f145134f1c5e5906d234d47dfb", 0xf3}, {&(0x7f0000001ac0)="ef1d0afe88f4a4e8d99fc8ba743f93a79bb2a3a2ffde1981420f9b8fb9b3b8f1e8a9e52caae4ba8f897fb461fa3ec88605400b7ae95f4694a186b390a81b44cd8d53f0facbe754bbc4cff1519a85318156d1190bb65ec7036879b61b067259b9b395099a5f1b252130fa75f46f3d1e5f358036e7e10a", 0x76}, {&(0x7f0000001b40)="1d9835d4a37f285fbd1f62753f0e379de0692cf4508ec87b67920b3c84eabdc97da20d0b649c6ae5", 0x28}], 0x7, &(0x7f0000001c00)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x40}}], 0x60}}, {{&(0x7f0000001c80)=@l2tp6={0xa, 0x0, 0x80, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2, 0x1}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d00)="baa6eb44c7c90a456a26fdaf2427e20353538c052484fa8868df6481f1ed3a8a9d9b946c13bf0597bdbf74a5d3ba519aff54a8b023c29d5ed9f045eeb28e0adbe9a8b0949e93730e578e3968b2391d6f90e3b0510bb70953d7933f95a32b8c05e554841efcf0cb0e33b09768bd603be96c50b324024dd7050472acc4c21fb7", 0x7f}, {&(0x7f0000001d80)="027b69e075f016f8dcf6bc2ca7d74c8843fa74ae6dd5647f006f7f30ba4282b9ba6cff1bd104375a9b3acb52922ae3ab1cca74eeaef7c2ef3fb4ec9a0e6c118618961f4844603e45ae22d406461961b66f866928b4df4f88da88844738387ee89f345d99260b0fbd501723abfd38a3ff796b225549924c5cce0448a4e620b13e29fd583369762760c1664ebda62c611759548b47ecba24e96771a52386a7860cfa7d5112de0bde3098655c94d5a4c9", 0xaf}, {&(0x7f0000001e40)="4b86a049d94596158670cc4deb3fed451b51b7f1517e79af469dd1545e1cdbcaa2a0f43a500bf24b3d499bbae276cca6e1234457edaaa148fcbea627a51746c9324c0d2a683983cc3c3b5b9040e340d02e01d6cbaaec4c4c8d7d94f798", 0x5d}, {&(0x7f0000001ec0)="1e0ce05309983aeb914be65b903d71ecdfa1585290f4087f24e12bf80b08befb787904304accfb21ee5cfaad6eb0396fbb6fb9964b7eb40ea63e34949d92dceab02afea32742ad27d9f00cb9731b6a048f0388d00470b9d4fe79b67556dd1d1f6a457a302878e66eb0587fa1b8cc5f378a85ca89a183f9ae6e749837af79b990906470ee60e5293f085cc90ac9cbfc711795c6268fa47e6c4ffb8ee0d89bede771b2732edb4aed066419dc7628df0a2ea0816f23", 0xb4}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="2388e9e9714b6388f2ee42267b48611352122cc49e7a737f660855762a7323c5e6c26b3f1f9b60d144154daa402257e12c376b16f883ba20e5b74a0ca4adf34d0246508516bd2fc795497280741f2c32f7b81fe8730a517dea679f726e8bdc64cb6cceec479c24e4e66ac6e2c6c2dbed2cfed993295d209cc7968780e6128485a760746ee3e49644cf7dc882a838df247ba10b1a66dc96533960e67dc4cdb4821789", 0xa2}], 0x6, &(0x7f00000030c0)=[@mark={{0x14, 0x1, 0x24, 0x100}}], 0x18}}, {{&(0x7f0000003100)=@pppoe={0x18, 0x0, {0x2, @local, 'geneve0\x00'}}, 0x80, &(0x7f0000003500), 0x0, &(0x7f0000003580)=[@timestamping={{0x14, 0x1, 0x25, 0xe2}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x7bacfe}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xa8}}, {{&(0x7f0000003640)=@l2tp6={0xa, 0x0, 0x8, @remote, 0x4}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000000400)="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", 0x12c}], 0x1}}, {{&(0x7f0000003800)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @rand_addr=0x64010102}, 0x3, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003880)="5cd9ea8389b36936516ddf2aff25c9d6c655904fd851a94a251c11e94c3b85b3b3babf7d0e4f14c6ac3bedfe1b39e7291e1580da5bf6df7dbf473bf2c3dd1327f608f779e38e633595f9414d5053", 0x4e}, {&(0x7f0000003900)="7bc746831afcd937ccf1d76bb90f43329aa4078f32", 0x15}, {&(0x7f0000003940)="268ea994cc3f0c3be2d803021f4a81b085b962d2c8e3c8a6cac76446b625b8abeabf756441a492a8acb11e3a2d7a6c3f31059fda04613b110c9048f5525488a271b284faef00061f3cada60a5660ae3424207aa17c7c2ff0a1b6ef7d57f4", 0x5e}, {&(0x7f00000039c0)="0eb1794ce15a8b1281c6730feafc4b18ac75f026", 0x14}, {&(0x7f0000003a00)="fa670876df7bc69d85e325cd5df4ad6e718373459be03a0901377b6f4788785b77e052041ddf7a23d571750ba8c824ee44b88687b6469185af6147c1657bcbb6ab3e39ed0915d1dbae5bbc7fb14b9967860404a7081614db2fb6ba77aef59551880bf1be9538a73a7d542a6d839d123436a652d0f992c48aca8ded4ea39f674f84", 0x81}, {&(0x7f0000003ac0)="84de4b528dcfb7b517279ecffa60acbf0ecbebe772835cd1d680f27fd91f22", 0x1f}, {&(0x7f0000003b00)="9d817aa99c1226fdd8b9ee9990b879f2386f947ae63985502d592f6f27bc86b847b6793b472eaf0128f5cc51c8c79845bc28e5ca0e5cc2d467000e27fecaa0611660f8d351f297221aa8ad2e98fcc556959bd469f4ab1867edc1f50c6a6be73d48c2b8c90420f18a342b3cdced9cfefa8c69591b17034e8c63555aaf8d35fe9cd31384310b3f239c3f6428564fa678583ade577238342a94acf794bfc07f5e566c082874084285cc5fdac5b5a29859cfa37b6a934f0fb0582000986a0a8cc918720dc6e09b1759f2480b5a7fddb3b77e", 0xd0}, {&(0x7f0000003c00)="82359a60d1f9ec1eb930053a2fe4326af58d12177a65bde0d317c3c8cf036864771cf23acbda598f786efcd4d57726d4709e95", 0x33}, {&(0x7f0000003c40)="0700b37a190d7190e4bd6d6c7a264df4e1b1687d1f1baf8831b1e2ca3987ce65a82076f241b860f014a850a6013ef234c39ad4e1fb979ba3e2b78e5fdb9bcf1049d812291e1421129c195ba619d560c9e57011754e227d01805a49cd354faa0f9973144697e6537c7ac757a409812c9c41bc84d140f1869cfd1bde15070455ab9f0300b9e395acd0f733fed287bb528ce01b17d4a79a97524eed08ec841584", 0x9f}, {&(0x7f0000003d00)="5a32cf695aa185b59e642f83f84d5a41cd2b81131f6c295f9061ad045dc792830cb0a66d03227445414fe3a0d14ebfecad84fa9232a27b10a88ddd6385c03ea4a541e74ccbb59394b1b6f28ee33111fb19c120d99aabb2c420f6cd3dd332605d941f7713e8b0a7dc8ee84c8a4e512713f1710f51b4ab0e38e8", 0x79}], 0xa, &(0x7f0000003e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14}}], 0x60}}, {{&(0x7f0000003ec0)=@l2={0x1f, 0xf7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x4, 0x1}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f40)="68fa3f1defb2a38d45b66ecd17ae19b87f01c9ef405aed96fa408253857d043e099ad1cd502d0af5b50f86530aaa216992854c6a86adae81c82a3ad7dc6b55bac701cb5a45ac0cc9cb84f06aaad6fa3a0fb31399fd303226b8e1b405eb034615cbe3c61a0cb21d5a4eb9be55b9b8248a362f6a2a7ca088c6447694b03967b321411041af424117a6a550807280df3676153b53fc53cc10f9ee49ddb872107c54fd64249f3db9d3de089cf33cbfeebef6c79eb21aef7c1616451330a7265ed3cbcb6821e99086f6768778a6413fd359aba6f0a4298ef654df906d823cc11124a0e4b80972a69612a448", 0xe9}], 0x1, &(0x7f0000000200)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xffffff66}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1000}}], 0xc0}}, {{&(0x7f0000004140)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x80, &(0x7f0000004200)=[{&(0x7f00000041c0)="7480e405298f66102705d6a6ecb52eccf01fe07c57482625719ec6ca74bc6a4b84013517ffb08d6f861704affb9cb929127bac6d892ce4b1f2c3408256", 0x3d}], 0x1, &(0x7f0000004240)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x480}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x78}}, {{&(0x7f00000042c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @local}, 0x4, 0x4, 0x2, 0x4}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004340)}, {&(0x7f0000004380)}, {&(0x7f00000043c0)="7c0e8fedb2fa3bb7d75c46138d9246582aeb375b317265881e4be5c1824fc946269f563e5c2aa656fe3e3f2b1a50a8187f202efaf1d53137eccd9014bc6494e6c60a555075e586e66f5033688722a8400ef365013a8dcf49d5a248ce9d3617cd5874d3c5d91c4a3ca93353fa40d50eb74b73fc8ee1bf26124c1a39a1086d9002d16447678840f579715d6263f5d51e290c0e0e9220e58edc933fb574e32c3c6b1574428f0496abcdf2da9d81b43aa653fbdfccda787ee2f43745cdeaa4bf8c675b72f6095f9a65cedf315a045b9fceb8ed563a8269dc05", 0xd7}, {&(0x7f00000044c0)="8313bf47cf04a183e01ec7ccd3dfb5e0b9f583a79ad9754a404017398d423ac286305a977f2f2e1d9c66c222eaec3b56fb9cb70e3267182b50d00459a08b384adc264904a881ac273e036c2a60ae65d6bdf63dd64c2d6ac5dc0f113a3243493bfe2dea111746ca9910ab10071b456793f4eee7872ffc08af9adb47eb6cff8cb19006c233c998e538825c55191d3dcc116459f23e1ad0d7cb1b6ad77e6497edf21d92a73e920e0daaba1ffbf8b427658da43cd75b14234539298511e0c6f9228b935df84472023d599c8e2981df400c285ac104ae4c398cfb130b1ba30f7048fcfc88", 0xe2}, {&(0x7f00000045c0)="a330850d0d1c2bc53e04fb8b0c5760fc00e83f782099c5ab8dd4b5d747b98a6bbfd7cdd292cb8f01766d5badf7cf2a935406d69be0cf543c5af7b990b5923cd0ac5522b7c96dfceb80067b44dc2a3ba688a08acdb50465c6446ad45ce0a36e302e5cef87630a4efe1864740feae69b9192649abce31f6a2c3b7c58144fc533867c61f9bfbc4f9ab69f0fc1700b76ead50b6791d36c5185aec1069c97e1df3e5fab0b979c4dd682a2445bd2c41d98088cf4831c93b3cebba23c88b2d3e6a9bc84406f2d0977957ed463d62d1e38e25057112e3ca4abf52c2fa0f4f5a160a06c42da2d9b8a9e6b98c6364a55f31a7fa0", 0xef}], 0x5, &(0x7f0000004740)=[@mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0xe72c}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x78}}, {{&(0x7f00000047c0)=@in6={0xa, 0x4e21, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004840)="b378cde65ff277596b95b623d090230b95a9c94966a0767a222e34943b44ef3990cc8c21fc304850f022c6d365e89bb7a201fa96942c506a33a676c5d8b87f72261d849672f0400f1e93fbe788cf32b69f321644b883b0f34ae21b364e97f6600dfcc6a239d6f5ddddf16196f1caa2f61a042803f8958f3c71e91801384ff012a678d75c68a1a6760edb8e38f90e21408a381cc120ffde2f69081246a810bcf6e9ef064c3d1bb1c7c11e9ed45b0849fa9722ab3fe8b4b311719734e9e489e8cf684a8ac877d189d89752e7da5cb64e49396ab978ffb1f039", 0xd8}, {&(0x7f0000004940)="46afe93612ec5370c9ca986b8cfdceabc12e9e7bf0c39fe5d14c0fe6816aa3a0fd7a74ef8d0ca8078eb5b8e1278860a77d93111190daf0d16a748874569a78bd10e5d53f6f4521a4dc54814386ea6a2b311de21ededcc051992f185b0d8ff41e52e0bd4898b88a4073b62df2fbf7085b4d0d9242eb31feea56283d8041868befa8de58f9c50aa609b12487d8ec4d419cacebe1d4c70d631e7e6ca7d3e15de36ca6721b06487eba8ff6b9fcfb5680dcbd75e1dbbd214002675ebf72efa48f72509d23dfa9b3d3ee", 0xc7}, {&(0x7f0000004a40)="3f6a0a6ae56026956d4443724be8c6088cb66767d1df0fe0d1f21f05feb37eac393a61d37833cbcbc3c8477b74e227154d542c1cf325abf8f5bfda3ebd874d2bcd6c9375bd499a2c58a5bb535c807a4060173fefd4fbc9f911eed301f2dc897d423b16225f98425e1ae031683944922c2050a75dd2b69a9813b29611d0932c4190813e0c7ccdb408dcf1bb15f38265c97ce7233f8e06226e7a98b018f3ed6488fc5b9a20e9", 0xa5}, {&(0x7f0000004b00)="59a5ab661dbae77417bc3118e13e741b2a6af563ffe44a499f97ebd63cafc03901648e6ed4ef6f519b02fa1b82d6d7f0da1a649399841bafb4f8c30324b7d18e0ed2a94a785023220a672ffcf6a1962d614de43ec498d94f00810d388b59d86c559649e6e9338b5c5632b4ec861caebe8bce524039ee229cfe699458c967d1da82c70c242e02ab143b76ab4beb796b1bbbd56ec052d04ac8bbc46208aa2c1fba1a3649125a7fa74c0afcd59b8804f1abe94e8fab59a8bd95f228d95d8da856d1430b85f5ad32c43e3053adad56487ccb46ea497cf202bb64b6f9e8fa44ad1251e65cec01cb48", 0xe6}, {&(0x7f0000004c00)="c9b6d6d3c37c9e3feede0e85bc4cfe3409e5f1eb4f34c0ea6a5b4ffec439746f7ec53dc0e6ac30d6e6b1546eab70a0553e", 0x31}, {&(0x7f0000004c40)="5fd1862cba45e6346a59d3bdf63164944c94957971a9b012b044f09521ec6447b3f3ba0fb9f725e433b4340bc288b82276978ed7a68a348beb075015065e375744ae286f4d7fe2291bc117cf41079927343730651ba1efef9a5813344380f5883208909252dbb55fb85aca6fdfc677c46fdaece1cb45c6b324bba80f91f68709605b47d9dc167127b190bcb85f54d5584850fe63cd0938e43224e6b71467bbfbaf995fef2dc1db941fb1494c5a8faa3d9d8927c4631183a82cdefe78922625", 0xbf}, {&(0x7f0000004d00)="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", 0x1000}], 0x7, &(0x7f0000005d80)=[@timestamping={{0x14, 0x1, 0x25, 0x6bb1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x48}}], 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000007a40)=[{0x0}], 0x1, &(0x7f0000007b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000180)={0x0, 'bridge_slave_0\x00', {0x2}, 0x401}) r5 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000001c0)=r5) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 23:20:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00'}) 23:20:51 executing program 0: socketpair(0x10, 0x3, 0x3a, &(0x7f0000000200)) 23:20:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000004c0)={@private0}, 0x20) 23:20:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001280)=""/161, 0x32, 0xa1, 0x1}, 0x20) 23:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@remote}, 0x14) 23:20:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000004c0)={@private0}, 0x20) 23:20:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000080)="0b63962adc4bb4b68807cb1571d8", 0xe, 0x20008001, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="000700dcdc56"}, 0xfffffffffffffe3e) 23:20:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0xff18) 23:20:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) 23:20:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 23:20:51 executing program 3: pipe(&(0x7f0000000e40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) [ 317.258538][T13356] bridge0: port 2(bridge_slave_1) entered disabled state 23:20:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340), 0x4) 23:20:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004480)=@deltfilter={0x24, 0x10}, 0x33fe0}}, 0x0) 23:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x0) 23:20:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8901, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @loopback}}) 23:20:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000040)={@empty}, 0x14) 23:20:52 executing program 2: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 317.475749][T13393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@private0, 0x0, 0x0, 0x3}, 0x20) 23:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 23:20:52 executing program 3: r0 = socket$inet_udp(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', r1, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001900)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xe38, 0x8, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7153d7d25392ffa9a7c6507802601d568ec03999731f59ee53cfd0527b31bba"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x228, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x438, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x6a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x3c0, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 23:20:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001280)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 23:20:52 executing program 5: pipe(&(0x7f0000000e40)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:20:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f00000004c0)={@private0}, 0x20) 23:20:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000002740)=@qipcrtr, 0x80) 23:20:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000140)={0xec8, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xe3c, 0x8, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b7153d7d25392ffa9a7c6507802601d568ec03999731f59ee53cfd0527b31bba"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xd2, @rand_addr=' \x01\x00', 0xfffffce7}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x400, @empty}}]}, {0x228, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x21c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x438, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x5fc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a528682c2c0bafed1c5130740b56165134009afc8008a89d132b7eba14e8da37"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "56cc5790d600a5c8fba926072ad310153b64cf44b8d3f2629af6a3ddc9569a6d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3de97f55d84201f0e4ed5bf4430cabfea5c3b78d53133586af4d0699c9c60f46"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x6a, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x7}}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x1}, 0x40) 23:20:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000001280)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 23:20:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 23:20:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 23:20:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES32], 0x64}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/105, 0x69, 0x0, 0x0, 0x0) 23:20:52 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 23:20:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:53 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8f5b, r0}, 0x78) [ 318.189537][T13433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13433 comm=syz-executor.0 23:20:53 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x8}, 0x0) 23:20:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x25) 23:20:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}, 0x8}, 0x0) [ 318.258868][T13433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13433 comm=syz-executor.0 23:20:53 executing program 2: socketpair(0x11, 0x3, 0x1, &(0x7f0000000040)) 23:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@ipx}) 23:20:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000240)="7a1eb80516ebaf945d00a13686dd", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:20:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0xe, 0x0, 0x0) 23:20:53 executing program 4: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x2, 0x4fd000, r2) 23:20:53 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x3, 0x7ff}) 23:20:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x300000e, 0x2172, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001800)={[{@uni_xlate}, {@utf8}, {@fat=@fmask}]}) 23:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01ff010000223000000015"], 0x40}}, 0x0) 23:20:53 executing program 5: open(0x0, 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x21e, 0x3, 0x0, 0x0) 23:20:53 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x81) 23:20:53 executing program 3: clone(0x4002780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 23:20:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) 23:20:53 executing program 3: clone3(&(0x7f0000000240)={0x10020100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) [ 318.980604][T13466] FAT-fs (loop2): bogus number of reserved sectors 23:20:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) [ 319.066547][T13466] FAT-fs (loop2): Can't find a valid FAT filesystem 23:20:53 executing program 4: r0 = io_uring_setup(0x8dc, &(0x7f0000000240)={0x0, 0x1041}) mmap$IORING_OFF_SQES(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x4, 0x12, r0, 0x10000000) syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 23:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={0xfffffffffffffffd, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:20:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0xffffffff) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x96) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:20:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002240)='/sys/class/iommu', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0) 23:20:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="f254294737bb0057", 0x8}, {&(0x7f0000000000)="129f4072db2c8c7fc7819227ef48d7ec97cb46ed7b45ddc180057996936da0b291156120992184b1", 0x28}], 0x2}, 0x0) [ 319.291055][T13497] loop0: detected capacity change from 0 to 512 [ 319.367227][T13497] EXT4-fs warning (device loop0): read_mmp_block:106: Error -117 while reading MMP block 17 23:20:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000014c0), r0) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x3ec0}}, 0x0) 23:20:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x3}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:54 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) [ 319.507809][T13497] loop0: detected capacity change from 0 to 512 23:20:54 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 319.551117][T13497] EXT4-fs warning (device loop0): read_mmp_block:106: Error -117 while reading MMP block 17 23:20:54 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:20:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002500), r0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000400)=""/129, 0x81}, {0x0}, {&(0x7f0000000640)=""/102, 0x66}], 0x4}}], 0x1, 0x0, 0x0) 23:20:54 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:20:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001500000018000180140002006c6f000000000000000100000000000005000180"], 0x40}}, 0x0) 23:20:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001500000018000180140003"], 0x40}}, 0x0) 23:20:54 executing program 2: pselect6(0x8, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x7}, &(0x7f0000000800)={0x0, 0x989680}, 0x0) 23:20:54 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x1}, 0x0) 23:20:54 executing program 0: r0 = io_uring_setup(0x265c, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000f, 0x13, r0, 0x10000000) [ 319.999943][T13542] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 23:20:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 23:20:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0xa, 0x0, 0x0) [ 320.103524][T13548] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 23:20:55 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x9) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r5 = io_uring_setup(0x559e, &(0x7f0000000240)={0x0, 0xdc3f}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) msgget(0x2, 0x724) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0xa, 0x0, r6) r7 = io_uring_setup(0x5c89, &(0x7f0000000040)={0x0, 0x87c7, 0xe72cad0b9e293984, 0x1, 0x213}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0xa, 0x0, r6) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r6) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x541000, r2) 23:20:55 executing program 1: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x400000, 0x0) 23:20:55 executing program 0: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x4fd000, 0x0) 23:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002500), r0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/94, 0x5e}, {0x0, 0x2}, {&(0x7f0000000640)=""/102, 0x66}], 0x3}}], 0x1, 0x0, 0x0) 23:20:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002500), r0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/94, 0x5e}, {0x0}, {&(0x7f0000000640)=""/102, 0x66}], 0x3}}], 0x1, 0x0, 0x0) 23:20:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x200000d4}}, 0x0) 23:20:55 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x9) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r5 = io_uring_setup(0x559e, &(0x7f0000000240)={0x0, 0xdc3f}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) msgget(0x2, 0x724) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0xa, 0x0, r6) r7 = io_uring_setup(0x5c89, &(0x7f0000000040)={0x0, 0x87c7, 0xe72cad0b9e293984, 0x1, 0x213}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0xa, 0x0, r6) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r6) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x541000, r2) 23:20:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x3ec0}, 0xa}, 0x7fffb140) 23:20:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="e1a92abd7000fddbdf2514000000140017"], 0x34}}, 0x0) 23:20:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) [ 320.849083][ T38] audit: type=1326 audit(1622416855.637:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 320.927946][ T38] audit: type=1326 audit(1622416855.637:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 320.955658][ T38] audit: type=1326 audit(1622416855.667:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 320.992756][ T38] audit: type=1326 audit(1622416855.667:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 321.028201][ T38] audit: type=1326 audit(1622416855.667:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 321.062887][ T38] audit: type=1326 audit(1622416855.667:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 321.132752][ T38] audit: type=1326 audit(1622416855.667:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 321.176022][ T38] audit: type=1326 audit(1622416855.667:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:20:56 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x2eca}, 0xa}, 0x0) 23:20:56 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x48, 0x4b8a24a8, 0xb2) 23:20:56 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000140)={0x7, 0x0, 0xcb8}, 0x0) 23:20:56 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:20:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) [ 321.235804][ T38] audit: type=1326 audit(1622416855.667:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 321.340011][ T38] audit: type=1326 audit(1622416855.667:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13581 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 23:20:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:20:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x4}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:56 executing program 5: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 23:20:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:56 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x16400, 0x0) 23:20:56 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x20ffd000, r2) 23:20:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000580)={0x1, 0x0, 0x30, 0x16, 0x0, 0x0}) 23:20:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x4}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) 23:20:56 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r1) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 23:20:56 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}, 0x0) 23:20:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x4}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:56 executing program 5: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x6, 0x400000, r2) 23:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001500000018000180140002006c6f0000000000000001000000000000140001"], 0x40}}, 0x0) 23:20:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/94, 0x7ffff000}, {0x0}, {&(0x7f0000000640)=""/102, 0x66}], 0x3}}], 0x1, 0x0, 0x0) 23:20:56 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x20ffd000, r2) 23:20:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x4}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:57 executing program 3: pselect6(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x7}, &(0x7f0000000800)={0x0, 0x989680}, 0x0) 23:20:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="e1a92abd7000fddbdf2514000000340017"], 0x34}}, 0x0) 23:20:57 executing program 1: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x14ac000, 0x0) 23:20:57 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8, 0x0, 0x0) 23:20:57 executing program 2: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x1a) 23:20:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x3e}) [ 322.590237][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.596805][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 23:20:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:57 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x6, 0x4fd000, r2) 23:20:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 23:20:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x4}}, 0x0) 23:20:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x41) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4000) 23:20:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x3ec0}, 0xa}, 0x0) 23:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000340)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff010000223000000015"], 0x40}}, 0x0) 23:20:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x41) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4000) 23:20:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) 23:20:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:58 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r0) [ 323.794610][T13708] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.829071][T13709] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:58 executing program 5: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) 23:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x41) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4000) 23:20:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 23:20:58 executing program 2: socketpair(0x1, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:20:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:59 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x25) 23:20:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x41) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4000) 23:20:59 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x4fd000, r2) 23:20:59 executing program 3: r0 = epoll_create(0x4) r1 = syz_io_uring_setup(0x374d, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x90000000}) 23:20:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:20:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:59 executing program 5: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10013, r0, 0x10000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r1, 0x10000000) 23:20:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="e1"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000640)=""/102, 0x66}], 0x3}}], 0x1, 0x0, 0x0) 23:20:59 executing program 2: clock_gettime(0xe95534392c6f4cc, 0x0) 23:20:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:20:59 executing program 3: r0 = epoll_create(0x4) r1 = syz_io_uring_setup(0x374d, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x90000000}) 23:20:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:21:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000001d3e5882eaf35fde5350bb3aac76b9febcc88f078f76d03a9eb52c2dae23710e71d7f1d38da3719b395d"], 0x4a) 23:21:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:21:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:21:00 executing program 1: pselect6(0x8, &(0x7f0000000740), 0x0, &(0x7f00000007c0), &(0x7f0000000800)={0x0, 0x989680}, 0x0) 23:21:00 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x34, 0x0, 0x1}, 0x0) 23:21:00 executing program 5: r0 = io_uring_setup(0x559e, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x20ffd000, 0x0) syz_io_uring_setup(0x6958, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000200)) 23:21:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:21:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:21:00 executing program 1: r0 = open(0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x2) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000600), 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x338, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x5d, 0x0) 23:21:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) 23:21:00 executing program 3: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x7a02, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 23:21:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005001100", 0xa, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03", 0x401, 0x4c00}, {&(0x7f0000011d00)="04", 0x1, 0x5400}, {&(0x7f0000011e00)="05", 0x1, 0x5800}, {&(0x7f0000012000)="02", 0x1, 0x6000}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001200000001000000010000001800000002000000040000001400"/95, 0x5f, 0x8d00}], 0x0, &(0x7f0000013800)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, r0) 23:21:00 executing program 2: r0 = syz_io_uring_setup(0x2263, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = io_uring_setup(0x559e, &(0x7f0000000240)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x8, 0x20ffd000, r2) [ 325.739043][T13788] PM: suspend entry (deep) 23:21:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x4}, {0x1d}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:21:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) [ 325.906132][T13788] Filesystems sync: 0.123 seconds [ 325.910505][T13797] loop5: detected capacity change from 0 to 512 23:21:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x4}, {0x1d}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 23:21:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) 23:21:00 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001a80)='{\a\x00!*!\xb0}Oc\xebQ\xcdK\x83DbeQanw*\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x00\xa2?\xbc_\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) memfd_create(&(0x7f00000001c0)='{\a\x00!7!\xb0}Oc\xebQ\xcdK\x83\xc4beQanwl\x85E\xf0\xa7\x8f?d\t\xa7j\x11\x8a\x00\xdbfW\xb8\xab}*\x10\xe8+\x00\x80\xdf\xe4\x8f\xa9\x008q\xc0`\x91\xa0d\xda\xd1\xb1T\x12\x9a\f\x9e\b4%9', 0x0) [ 326.008889][ T38] kauditd_printk_skb: 47 callbacks suppressed [ 326.008909][ T38] audit: type=1326 audit(1622416860.798:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13800 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.008992][ T38] audit: type=1326 audit(1622416860.798:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13800 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 23:21:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000000340)="5fab3f5d7438cbaf21", 0x9, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}], 0x0, &(0x7f0000013800)) [ 326.009090][ T38] audit: type=1326 audit(1622416860.798:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13800 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.081711][T13797] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:21:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14}, 0x14}}, 0xc0d0) [ 326.082401][T13797] ext4 filesystem being mounted at /root/syzkaller-testdir832398819/syzkaller.9Xha5E/244/file0 supports timestamps until 2038 (0x7fffffff) [ 326.235170][ T38] audit: type=1326 audit(1622416860.998:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13816 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.235264][ T38] audit: type=1326 audit(1622416861.008:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13816 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.235336][ T38] audit: type=1326 audit(1622416861.008:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13816 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.235413][ T38] audit: type=1326 audit(1622416861.008:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13816 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.235493][ T38] audit: type=1326 audit(1622416861.008:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13816 comm=7B07 exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 326.324544][T13820] loop2: detected capacity change from 0 to 512 [ 326.430868][T13820] EXT4-fs error (device loop2): ext4_fill_super:4954: inode #2: comm syz-executor.2: iget: root inode unallocated [ 326.431084][T13820] EXT4-fs (loop2): get root inode failed [ 326.523865][T13820] EXT4-fs (loop2): mount failed [ 326.540662][T13788] ------------[ cut here ]------------ [ 326.540682][T13788] DEBUG_LOCKS_WARN_ON(1) [ 326.540743][T13788] WARNING: CPU: 0 PID: 13788 at kernel/locking/lockdep.c:203 __lock_acquire+0x1650/0x5230 [ 326.540802][T13788] Modules linked in: [ 326.540813][T13788] CPU: 0 PID: 13788 Comm: syz-executor.1 Not tainted 5.13.0-rc3-syzkaller #0 [ 326.540833][T13788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.540845][T13788] RIP: 0010:__lock_acquire+0x1650/0x5230 [ 326.540870][T13788] Code: 08 84 d2 0f 85 4a 2c 00 00 8b 05 c3 08 70 0c 85 c0 0f 85 d4 f9 ff ff 48 c7 c6 c0 a8 6b 89 48 c7 c7 40 9d 6b 89 e8 eb ad 7b 07 <0f> 0b e9 ba f9 ff ff c7 44 24 40 fe ff ff ff 41 bf 01 00 00 00 c7 [ 326.540892][T13788] RSP: 0018:ffffc90001fc72e0 EFLAGS: 00010086 [ 326.540912][T13788] RAX: 0000000000000000 RBX: ffff88807fa7c9f8 RCX: 0000000000000000 [ 326.540927][T13788] RDX: 0000000000040000 RSI: ffffffff815c1805 RDI: fffff520003f8e4e [ 326.540941][T13788] RBP: ffff88807fa7cae8 R08: 0000000000000000 R09: 0000000000000000 [ 326.540953][T13788] R10: ffffffff815bb63e R11: 0000000000000000 R12: ffff88807fa7c000 [ 326.540966][T13788] R13: 000000000000121a R14: ffff888021a06040 R15: 0000000000040000 [ 326.540978][T13788] FS: 00007fc11274f700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 326.540998][T13788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.541012][T13788] CR2: 0000001b2ea20000 CR3: 000000002295f000 CR4: 00000000001506f0 [ 326.541024][T13788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 326.541036][T13788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 326.541049][T13788] Call Trace: [ 326.541056][T13788] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 326.541081][T13788] lock_acquire+0x1ab/0x740 [ 326.541101][T13788] ? complete_all+0x13/0x60 [ 326.541126][T13788] ? lock_release+0x720/0x720 [ 326.541148][T13788] ? cpu_hotplug_pm_callback+0x92/0xc0 [ 326.541174][T13788] ? mutex_lock_io_nested+0xf20/0xf20 [ 326.541209][T13788] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 326.541231][T13788] _raw_spin_lock_irqsave+0x39/0x50 [ 326.541254][T13788] ? complete_all+0x13/0x60 [ 326.541278][T13788] complete_all+0x13/0x60 [ 326.541301][T13788] kill_pending_fw_fallback_reqs+0x21b/0x370 [ 326.541328][T13788] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 326.541354][T13788] fw_pm_notify+0xa2/0x150 [ 326.541375][T13788] notifier_call_chain+0xb5/0x200 [ 326.541400][T13788] blocking_notifier_call_chain_robust+0xc4/0x160 [ 326.541422][T13788] ? blocking_notifier_chain_unregister+0x290/0x290 [ 326.541448][T13788] ? queue_work_on+0xb3/0x110 [ 326.541474][T13788] pm_notifier_call_chain_robust+0x26/0x60 [ 326.541498][T13788] pm_suspend+0x1c8/0x890 [ 326.541519][T13788] state_store+0xe5/0x240 [ 326.541538][T13788] ? pm_trace_dev_match_show+0x20/0x20 [ 326.541557][T13788] ? sysfs_file_ops+0x1c0/0x1c0 [ 326.541579][T13788] kobj_attr_store+0x50/0x80 [ 326.541601][T13788] ? kobj_attr_show+0x70/0x70 [ 326.541620][T13788] sysfs_kf_write+0x110/0x160 [ 326.541640][T13788] kernfs_fop_write_iter+0x342/0x500 [ 326.541661][T13788] do_iter_readv_writev+0x46f/0x740 [ 326.541693][T13788] ? new_sync_write+0x650/0x650 [ 326.541715][T13788] do_iter_write+0x188/0x670 [ 326.541736][T13788] ? rcu_read_lock_sched_held+0x3a/0x70 [ 326.541760][T13788] ? __kmalloc+0x241/0x4d0 [ 326.541781][T13788] vfs_iter_write+0x70/0xa0 [ 326.541804][T13788] iter_file_splice_write+0x6fa/0xc10 [ 326.541831][T13788] ? generic_file_splice_read+0x485/0x6c0 [ 326.541856][T13788] ? splice_from_pipe_next.part.0+0x520/0x520 [ 326.541879][T13788] ? do_splice_direct+0x280/0x280 [ 326.541898][T13788] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 326.541919][T13788] ? selinux_file_permission+0x92/0x520 [ 326.541941][T13788] ? splice_from_pipe_next.part.0+0x520/0x520 [ 326.541961][T13788] direct_splice_actor+0x110/0x180 [ 326.541981][T13788] splice_direct_to_actor+0x34b/0x8c0 [ 326.542001][T13788] ? generic_file_splice_read+0x6c0/0x6c0 [ 326.542025][T13788] ? do_splice_to+0x250/0x250 [ 326.542046][T13788] ? security_file_permission+0x248/0x560 [ 326.542066][T13788] do_splice_direct+0x1b3/0x280 [ 326.542088][T13788] ? splice_direct_to_actor+0x8c0/0x8c0 [ 326.542111][T13788] do_sendfile+0x9f0/0x1110 [ 326.542135][T13788] ? do_pwritev+0x270/0x270 [ 326.542159][T13788] __x64_sys_sendfile64+0x149/0x210 [ 326.542181][T13788] ? __ia32_sys_sendfile+0x220/0x220 [ 326.542203][T13788] ? syscall_enter_from_user_mode+0x27/0x70 [ 326.542227][T13788] do_syscall_64+0x3a/0xb0 [ 326.542251][T13788] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 326.542276][T13788] RIP: 0033:0x4665d9 [ 326.542294][T13788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 326.542316][T13788] RSP: 002b:00007fc11274f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 326.542339][T13788] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 326.542355][T13788] RDX: 0000000020000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 326.542370][T13788] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 326.542383][T13788] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000056bf80 [ 326.542394][T13788] R13: 00007ffd5bfa590f R14: 00007fc11274f300 R15: 0000000000022000 [ 326.542410][T13788] Kernel panic - not syncing: panic_on_warn set ... [ 326.542418][T13788] CPU: 0 PID: 13788 Comm: syz-executor.1 Not tainted 5.13.0-rc3-syzkaller #0 [ 326.542438][T13788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.542449][T13788] Call Trace: [ 326.542455][T13788] dump_stack+0x141/0x1d7 [ 326.542478][T13788] panic+0x306/0x73d [ 326.542500][T13788] ? __warn_printk+0xf3/0xf3 [ 326.542520][T13788] ? __warn.cold+0x1a/0x44 [ 326.542539][T13788] ? __lock_acquire+0x1650/0x5230 [ 326.542562][T13788] __warn.cold+0x35/0x44 [ 326.542581][T13788] ? __lock_acquire+0x1650/0x5230 [ 326.542604][T13788] report_bug+0x1bd/0x210 [ 326.542627][T13788] handle_bug+0x3c/0x60 [ 326.542648][T13788] exc_invalid_op+0x14/0x40 [ 326.542677][T13788] asm_exc_invalid_op+0x12/0x20 [ 326.542698][T13788] RIP: 0010:__lock_acquire+0x1650/0x5230 [ 326.542723][T13788] Code: 08 84 d2 0f 85 4a 2c 00 00 8b 05 c3 08 70 0c 85 c0 0f 85 d4 f9 ff ff 48 c7 c6 c0 a8 6b 89 48 c7 c7 40 9d 6b 89 e8 eb ad 7b 07 <0f> 0b e9 ba f9 ff ff c7 44 24 40 fe ff ff ff 41 bf 01 00 00 00 c7 [ 326.542743][T13788] RSP: 0018:ffffc90001fc72e0 EFLAGS: 00010086 [ 326.542761][T13788] RAX: 0000000000000000 RBX: ffff88807fa7c9f8 RCX: 0000000000000000 [ 326.542773][T13788] RDX: 0000000000040000 RSI: ffffffff815c1805 RDI: fffff520003f8e4e [ 326.542786][T13788] RBP: ffff88807fa7cae8 R08: 0000000000000000 R09: 0000000000000000 [ 326.542798][T13788] R10: ffffffff815bb63e R11: 0000000000000000 R12: ffff88807fa7c000 [ 326.542812][T13788] R13: 000000000000121a R14: ffff888021a06040 R15: 0000000000040000 [ 326.542826][T13788] ? wake_up_klogd.part.0+0x8e/0xd0 [ 326.542850][T13788] ? vprintk+0x95/0x260 [ 326.542890][T13788] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 326.542915][T13788] lock_acquire+0x1ab/0x740 [ 326.542937][T13788] ? complete_all+0x13/0x60 [ 326.542963][T13788] ? lock_release+0x720/0x720 [ 326.542983][T13788] ? cpu_hotplug_pm_callback+0x92/0xc0 [ 326.543009][T13788] ? mutex_lock_io_nested+0xf20/0xf20 [ 326.543033][T13788] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 326.543053][T13788] _raw_spin_lock_irqsave+0x39/0x50 [ 326.543073][T13788] ? complete_all+0x13/0x60 [ 326.543092][T13788] complete_all+0x13/0x60 [ 326.543112][T13788] kill_pending_fw_fallback_reqs+0x21b/0x370 [ 326.543138][T13788] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 326.543162][T13788] fw_pm_notify+0xa2/0x150 [ 326.543182][T13788] notifier_call_chain+0xb5/0x200 [ 326.543208][T13788] blocking_notifier_call_chain_robust+0xc4/0x160 [ 326.543237][T13788] ? blocking_notifier_chain_unregister+0x290/0x290 [ 326.543261][T13788] ? queue_work_on+0xb3/0x110 [ 326.543285][T13788] pm_notifier_call_chain_robust+0x26/0x60 [ 326.543306][T13788] pm_suspend+0x1c8/0x890 [ 326.543324][T13788] state_store+0xe5/0x240 [ 326.543342][T13788] ? pm_trace_dev_match_show+0x20/0x20 [ 326.543362][T13788] ? sysfs_file_ops+0x1c0/0x1c0 [ 326.543385][T13788] kobj_attr_store+0x50/0x80 [ 326.543409][T13788] ? kobj_attr_show+0x70/0x70 [ 326.543427][T13788] sysfs_kf_write+0x110/0x160 [ 326.543446][T13788] kernfs_fop_write_iter+0x342/0x500 [ 326.543465][T13788] do_iter_readv_writev+0x46f/0x740 [ 326.543488][T13788] ? new_sync_write+0x650/0x650 [ 326.543507][T13788] do_iter_write+0x188/0x670 [ 326.543527][T13788] ? rcu_read_lock_sched_held+0x3a/0x70 [ 326.543547][T13788] ? __kmalloc+0x241/0x4d0 [ 326.543567][T13788] vfs_iter_write+0x70/0xa0 [ 326.543588][T13788] iter_file_splice_write+0x6fa/0xc10 [ 326.543616][T13788] ? generic_file_splice_read+0x485/0x6c0 [ 326.543642][T13788] ? splice_from_pipe_next.part.0+0x520/0x520 [ 326.543673][T13788] ? do_splice_direct+0x280/0x280 [ 326.543697][T13788] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 326.543722][T13788] ? selinux_file_permission+0x92/0x520 [ 326.543748][T13788] ? splice_from_pipe_next.part.0+0x520/0x520 [ 326.543775][T13788] direct_splice_actor+0x110/0x180 [ 326.543800][T13788] splice_direct_to_actor+0x34b/0x8c0 [ 326.543825][T13788] ? generic_file_splice_read+0x6c0/0x6c0 [ 326.543851][T13788] ? do_splice_to+0x250/0x250 [ 326.543874][T13788] ? security_file_permission+0x248/0x560 [ 326.543896][T13788] do_splice_direct+0x1b3/0x280 [ 326.543921][T13788] ? splice_direct_to_actor+0x8c0/0x8c0 [ 326.543943][T13788] do_sendfile+0x9f0/0x1110 [ 326.543968][T13788] ? do_pwritev+0x270/0x270 [ 326.543991][T13788] __x64_sys_sendfile64+0x149/0x210 [ 326.544013][T13788] ? __ia32_sys_sendfile+0x220/0x220 [ 326.544034][T13788] ? syscall_enter_from_user_mode+0x27/0x70 [ 326.544056][T13788] do_syscall_64+0x3a/0xb0 [ 326.544078][T13788] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 326.544100][T13788] RIP: 0033:0x4665d9 [ 326.544114][T13788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 326.544132][T13788] RSP: 002b:00007fc11274f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 326.544152][T13788] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 326.544166][T13788] RDX: 0000000020000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 326.544178][T13788] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 326.544190][T13788] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000056bf80 [ 326.544202][T13788] R13: 00007ffd5bfa590f R14: 00007fc11274f300 R15: 0000000000022000 [ 326.546013][T13788] Kernel Offset: disabled [ 327.599548][T13788] Rebooting in 86400 seconds..