Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. [ 47.889480][ T6770] sshd (6770) used greatest stack depth: 23544 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/10/07 07:58:02 fuzzer started 2020/10/07 07:58:02 dialing manager at 10.128.0.26:41321 2020/10/07 07:58:03 syscalls: 3252 2020/10/07 07:58:03 code coverage: enabled 2020/10/07 07:58:03 comparison tracing: enabled 2020/10/07 07:58:03 extra coverage: enabled 2020/10/07 07:58:03 setuid sandbox: enabled 2020/10/07 07:58:03 namespace sandbox: enabled 2020/10/07 07:58:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 07:58:03 fault injection: enabled 2020/10/07 07:58:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 07:58:03 net packet injection: enabled 2020/10/07 07:58:03 net device setup: enabled 2020/10/07 07:58:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 07:58:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 07:58:03 USB emulation: enabled 2020/10/07 07:58:03 hci packet injection: enabled 2020/10/07 07:58:03 wifi device emulation: enabled 08:00:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000d00)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 08:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 08:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a00)={0xec0, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x11fc, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x6bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x16c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x388, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x4d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x294, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x1b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x22c, 0x5, 0x0, 0x1, [{0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x884, 0x5, 0x0, 0x1, [{0x5e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x3f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x194, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x12a0, 0x5, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x200, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x450, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x918, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x284, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0x2f60}}, 0x0) 08:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x49, 0x2a, [@random_vendor={0xdd, 0x3f, "fb2cbb12066e3b6072b51b3f102cb1ee5130a52bc5abae21717a745024fd649d1dcdfe55de71f3b17adad10c014f58c40ba6edfbedd33057e9fe6529304acd"}, @ibss={0x6, 0x2}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_REALM={0x69, 0xfa, "2de86028c5d84a22f106103dcda6c6e80d412a26d50ec4504b14e60137db8042bad9f9310324d6707c35f49bef012ce03968fd86a73087fe04f78f85808ea33487f876cbdbd2efcd60cf054ac5b0bbb0668f57e47f275cc14b2e7f19cee0976f658426a917"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "7f2bbbd75c01f8ca825f9b38a4220bd9dd39501753a7be216d8d874b757072d14afb6c35d768c42ed12c18df248bdcb5c9de92a0d898afb22b64fea2d323c8ff3483850b003f7e9fb2d8da5510"}, @NL80211_ATTR_FILS_ERP_REALM={0x1d, 0xfa, "1ad6cbd5d6b7a53639cf22811ed614a2e6da0ffe16c7fc8f1d"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b677fdfc859030720fd4a649b8"}], @NL80211_ATTR_IE={0x39, 0x2a, [@channel_switch={0x25, 0x3}, @mesh_id={0x72, 0x6}, @link_id={0x65, 0x12, {@from_mac=@device_b}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @broadcast, @broadcast}}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@link_id={0x65, 0x12, {@random="310cc117b67b", @device_b}}, @cf={0x4, 0x6}]}, @NL80211_ATTR_IE={0x3b, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @chsw_timing={0x68, 0x4}, @perr={0x84, 0x1c, {0x0, 0x2, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}]}}, @dsss={0x3, 0x1}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x89, 0xfa, "1c414947b7ba2a755df24f83f945287c60040f2528297e5732f91aacf9aaaa0b7354a10792c5b0909cb3f0cbea7e7db51a4bec11e0ee5b74f6b992ab67a4e58820a0184161637b579227ac4dbc63adb6e4b047462b4ca7c59ca287b0d8b1c5854f29147e02ebc05f5cf115b2d1589711a8c7443dc4d40cc775b9f9de220c2c010061414b77"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x99, 0xfa, "36f16184a00bfe1d3b1a57497dacbeb80801bf3b31008d0f81874ea186f3ad3cc77cbbaa31178997274e031ff0e1eb8f1dd40bc29b9505eb243dbaf6899e07ba94f2008253eae1a80ebdb66c5e4cfc474792878960bc8e580fec55ee7347a3f3a52e0e0dd655bd5185f626fd12e6ea32621e826834d6c7872b1fd1f5c47d1acce876d58b242e5a9636e6e64cbaf4484d7ca4c4b405"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "c414d9ddc01dc5741c"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "ee15cf5141"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x81, 0xfc, "9ce1b6795385ae686abb89f836ff20c2d40242cb25b1e82093a1c5572ef3754289e1ca96b0562008b29231d351201ddfdb8a733a7b0f2ffc97ad9f10469f749c5c6d443a1e7311a63c82888ec087c32f57f3d9e4fc21500aa6e21af795b7eda956822440e01641c570416726313a3d886d46d7baabc8d14a6e8c369efd"}, @NL80211_ATTR_FILS_ERP_REALM={0x25, 0xfa, "de2e35a0bda2ec08b7806c3f838ae873e936d58d5d5a1559a0d6456c97a5dcc1cc"}, @NL80211_ATTR_FILS_ERP_REALM={0x35, 0xfa, "6ce81f84ff67cf77cb7ced365bef94cbd0de3ceb6b6adc36c35b0b53d7010df2bddda8631f6cdd9f479d74180f143e81c9"}, @NL80211_ATTR_FILS_ERP_RRK={0xa7d, 0xfc, "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"}]]}, 0xec4}}, 0x0) 08:00:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') recvmsg(r0, &(0x7f000000a1c0)={0x0, 0x0, &(0x7f000000a040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syzkaller login: [ 181.797471][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 181.986370][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 182.039923][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 182.168175][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.221492][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.235125][ T7037] IPVS: ftp: loaded support on port[0] = 21 [ 182.243241][ T6878] device bridge_slave_0 entered promiscuous mode [ 182.266104][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.275417][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.286182][ T6878] device bridge_slave_1 entered promiscuous mode [ 182.356722][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.373082][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.529555][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 182.546292][ T7088] IPVS: ftp: loaded support on port[0] = 21 [ 182.594936][ T6878] team0: Port device team_slave_0 added [ 182.604439][ T6878] team0: Port device team_slave_1 added [ 182.693539][ T7181] IPVS: ftp: loaded support on port[0] = 21 [ 182.915597][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.924553][ T7287] IPVS: ftp: loaded support on port[0] = 21 [ 182.933757][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.963161][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.976231][ T7037] chnl_net:caif_netlink_parms(): no params data found [ 183.003967][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.012101][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.038222][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.186766][ T6878] device hsr_slave_0 entered promiscuous mode [ 183.195228][ T6878] device hsr_slave_1 entered promiscuous mode [ 183.205477][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.213332][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.223509][ T6914] device bridge_slave_0 entered promiscuous mode [ 183.237156][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.244365][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.252543][ T6914] device bridge_slave_1 entered promiscuous mode [ 183.405242][ T7181] chnl_net:caif_netlink_parms(): no params data found [ 183.484946][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.515026][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 183.548077][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.662560][ T7037] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.669905][ T7037] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.678854][ T7037] device bridge_slave_0 entered promiscuous mode [ 183.714556][ T6914] team0: Port device team_slave_0 added [ 183.723883][ T7037] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.735192][ T7037] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.743354][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 183.756361][ T7037] device bridge_slave_1 entered promiscuous mode [ 183.789196][ T6914] team0: Port device team_slave_1 added [ 183.816404][ T7287] chnl_net:caif_netlink_parms(): no params data found [ 183.859760][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.868219][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.894786][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.935479][ T7181] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.943400][ T7181] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.952977][ T7181] device bridge_slave_0 entered promiscuous mode [ 183.979872][ T7037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.980189][ T2472] Bluetooth: hci1: command 0x0409 tx timeout [ 183.990238][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.005288][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.031653][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.062328][ T7181] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.069682][ T7181] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.078103][ T7181] device bridge_slave_1 entered promiscuous mode [ 184.098343][ T7037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.168144][ T6914] device hsr_slave_0 entered promiscuous mode [ 184.175093][ T6914] device hsr_slave_1 entered promiscuous mode [ 184.182313][ T6914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.192148][ T6914] Cannot create hsr debugfs directory [ 184.197826][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.206274][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.215401][ T7088] device bridge_slave_0 entered promiscuous mode [ 184.220326][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 184.266699][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.278731][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.287571][ T7088] device bridge_slave_1 entered promiscuous mode [ 184.299446][ T7181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.329806][ T7037] team0: Port device team_slave_0 added [ 184.345848][ T7287] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.354410][ T7287] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.364457][ T7287] device bridge_slave_0 entered promiscuous mode [ 184.390875][ T7181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.410692][ T7037] team0: Port device team_slave_1 added [ 184.424931][ T7287] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.434482][ T7287] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.443745][ T7287] device bridge_slave_1 entered promiscuous mode [ 184.451693][ T6878] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.467876][ T2472] Bluetooth: hci3: command 0x0409 tx timeout [ 184.485207][ T6878] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.510136][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.542933][ T7181] team0: Port device team_slave_0 added [ 184.567476][ T6878] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.581366][ T6878] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.594795][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.610354][ T7037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.617494][ T7037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.620298][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 184.651782][ T7037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.668245][ T7181] team0: Port device team_slave_1 added [ 184.689972][ T7287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.711643][ T7287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.729789][ T7037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.739239][ T7037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.766509][ T7037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.835856][ T7181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.848783][ T7181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.876605][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 184.883243][ T7181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.908910][ T7088] team0: Port device team_slave_0 added [ 184.918652][ T7287] team0: Port device team_slave_0 added [ 184.932678][ T7181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.939705][ T7181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.966959][ T7181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.987078][ T7088] team0: Port device team_slave_1 added [ 184.995734][ T7287] team0: Port device team_slave_1 added [ 185.005565][ T7037] device hsr_slave_0 entered promiscuous mode [ 185.015583][ T7037] device hsr_slave_1 entered promiscuous mode [ 185.022590][ T7037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.034964][ T7037] Cannot create hsr debugfs directory [ 185.159576][ T7181] device hsr_slave_0 entered promiscuous mode [ 185.166550][ T7181] device hsr_slave_1 entered promiscuous mode [ 185.175789][ T7181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.184350][ T7181] Cannot create hsr debugfs directory [ 185.190767][ T7287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.197724][ T7287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.228434][ T7287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.243224][ T7287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.250345][ T7287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.277553][ T7287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.289942][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.297414][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.324587][ T7088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.340858][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.355733][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.383926][ T7088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.522933][ T7088] device hsr_slave_0 entered promiscuous mode [ 185.529762][ T7088] device hsr_slave_1 entered promiscuous mode [ 185.537494][ T7088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.546092][ T7088] Cannot create hsr debugfs directory [ 185.557383][ T6914] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.575506][ T7287] device hsr_slave_0 entered promiscuous mode [ 185.584146][ T7287] device hsr_slave_1 entered promiscuous mode [ 185.592268][ T7287] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.599948][ T7287] Cannot create hsr debugfs directory [ 185.646136][ T6914] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.657303][ T6914] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.691602][ T6914] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.820505][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 185.986874][ T7037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.042094][ T7037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.054957][ T7037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.062319][ T2472] Bluetooth: hci1: command 0x041b tx timeout [ 186.083545][ T7037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.130894][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.180023][ T7181] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.193511][ T7181] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.205013][ T7181] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.251488][ T7181] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.300720][ T7287] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.307842][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 186.328622][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.339009][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.381416][ T7287] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.398544][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.425938][ T7287] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.437357][ T7287] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.484735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.496315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.508882][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.516361][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.526804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.536624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.545387][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.552595][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.591189][ T41] Bluetooth: hci3: command 0x041b tx timeout [ 186.612861][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.622699][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.632876][ T7088] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.653592][ T7088] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.677906][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.696191][ T7037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.700618][ T41] Bluetooth: hci4: command 0x041b tx timeout [ 186.729332][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.738730][ T7088] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.759732][ T7088] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.769884][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.785702][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.796044][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.808311][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.819049][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.860497][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.868749][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.878246][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.887155][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.897577][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.906855][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.914913][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.923830][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.940375][ T2472] Bluetooth: hci5: command 0x041b tx timeout [ 186.955203][ T7037] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.968263][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.006135][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.018366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.031696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.039979][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.047199][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.056191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.100632][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.112777][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.122553][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.129608][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.138812][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.148506][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.157540][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.164728][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.173015][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.182732][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.191661][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.198861][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.231718][ T7181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.248200][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.257013][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.267129][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.298922][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.308334][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.317569][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.331033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.360363][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.369265][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.390850][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.414365][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.454917][ T7287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.466024][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.477938][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.487659][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.497245][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.507145][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.517295][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.526852][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.558232][ T6914] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.576915][ T6914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.595188][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.604859][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.614075][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.622644][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.642048][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.672689][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.682583][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.691921][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.704334][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.712857][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.722030][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.752195][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.781249][ T7181] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.794417][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.804652][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.814015][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.823135][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.831432][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.839346][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.863645][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.886513][ T7287] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.900554][ T41] Bluetooth: hci0: command 0x040f tx timeout [ 187.931657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.952168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.970799][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.977911][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.997596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.005854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.018791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.027610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.041108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.049735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.059476][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.066663][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.076586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.085220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.094109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.102853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.130465][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.139270][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.140730][ T41] Bluetooth: hci1: command 0x040f tx timeout [ 188.149957][ T6785] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.160410][ T6785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.169868][ T6878] device veth0_vlan entered promiscuous mode [ 188.184942][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.194062][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.203657][ T6785] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.210819][ T6785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.230737][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.239586][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.288722][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.297852][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.306806][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.315472][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.324985][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.336835][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.359945][ T7037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.380910][ T6878] device veth1_vlan entered promiscuous mode [ 188.390293][ T2650] Bluetooth: hci2: command 0x040f tx timeout [ 188.406881][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.415316][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.429061][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.438647][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.452329][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.467136][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.478317][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.492983][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.504389][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.511690][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.530924][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.538956][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.548953][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.557663][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.568179][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.577953][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.587242][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.599896][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.608418][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.620763][ T2472] Bluetooth: hci3: command 0x040f tx timeout [ 188.644125][ T6914] device veth0_vlan entered promiscuous mode [ 188.670825][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.679567][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.689294][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.696472][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.705430][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.715510][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.725153][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.734140][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.743432][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.752734][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.761854][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.770487][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.778925][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.780576][ T2472] Bluetooth: hci4: command 0x040f tx timeout [ 188.830584][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.839420][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.848860][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.860697][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.869358][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.881370][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.889511][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.898243][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.909811][ T7181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.933497][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.950410][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.959193][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.972276][ T6785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.987298][ T7287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.015585][ T6914] device veth1_vlan entered promiscuous mode [ 189.021940][ T2689] Bluetooth: hci5: command 0x040f tx timeout [ 189.046166][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.056353][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.068387][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.077680][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.117047][ T7037] device veth0_vlan entered promiscuous mode [ 189.140913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.148764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.157183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.166089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.175445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.183259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.194896][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.219626][ T7181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.232900][ T6878] device veth0_macvtap entered promiscuous mode [ 189.265749][ T6878] device veth1_macvtap entered promiscuous mode [ 189.277957][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.288169][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.296522][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.304374][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.318947][ T7287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.356905][ T6914] device veth0_macvtap entered promiscuous mode [ 189.367247][ T7037] device veth1_vlan entered promiscuous mode [ 189.390976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.399294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.408880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.418462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.441001][ T6914] device veth1_macvtap entered promiscuous mode [ 189.471073][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.479374][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.496172][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.527531][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.536993][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.548133][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.556147][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.564217][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.573583][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.587884][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.605408][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.634322][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.644934][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.659237][ T6878] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.674703][ T6878] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.686136][ T6878] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.698565][ T6878] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.723779][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.738409][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.756746][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.766713][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.776941][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.786319][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.795646][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.809507][ T7037] device veth0_macvtap entered promiscuous mode [ 189.834886][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.847389][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.859962][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.876495][ T7181] device veth0_vlan entered promiscuous mode [ 189.905576][ T7037] device veth1_macvtap entered promiscuous mode [ 189.915667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.924516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.932847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.941861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.950947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.959418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.968020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.977304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.992530][ T6914] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.002922][ T2472] Bluetooth: hci0: command 0x0419 tx timeout [ 190.009045][ T6914] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.023479][ T6914] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.033454][ T6914] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.088125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.109334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.126345][ T7181] device veth1_vlan entered promiscuous mode [ 190.203645][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.222613][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.241325][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.258940][ T2650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.274723][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 190.343838][ T7287] device veth0_vlan entered promiscuous mode [ 190.363821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.372213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.380008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.392140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.403128][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.418823][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.435458][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.447013][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.461301][ T2650] Bluetooth: hci2: command 0x0419 tx timeout [ 190.464947][ T7037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.512958][ T7287] device veth1_vlan entered promiscuous mode [ 190.520030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.529659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.539355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.563192][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.591888][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.606509][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.617618][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.631302][ T7037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.654780][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.669211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.678348][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.688710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.701172][ T2472] Bluetooth: hci3: command 0x0419 tx timeout [ 190.704089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.718406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.729413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.741131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.749757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.763323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.773552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.785976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.823679][ T7088] device veth0_vlan entered promiscuous mode [ 190.860890][ T2472] Bluetooth: hci4: command 0x0419 tx timeout [ 190.868087][ T7037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.899151][ T7037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.908082][ T7037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.921668][ T7037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.973649][ T7181] device veth0_macvtap entered promiscuous mode [ 190.988399][ T356] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.999571][ T7088] device veth1_vlan entered promiscuous mode [ 191.010959][ T356] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.025118][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.064121][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.079817][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.081232][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.100699][ T2472] Bluetooth: hci5: command 0x0419 tx timeout [ 191.109826][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.121020][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.129761][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.154086][ T7287] device veth0_macvtap entered promiscuous mode [ 191.180093][ T7181] device veth1_macvtap entered promiscuous mode [ 191.204994][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.223832][ T7287] device veth1_macvtap entered promiscuous mode [ 191.323142][ T356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.348236][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:00:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), 0x8) [ 191.375249][ T356] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.400321][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:00:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}, 0x18) [ 191.431466][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.450960][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.470315][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.498396][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.532908][ T7181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.565442][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.585726][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.606888][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.634247][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.658855][ T8219] IPVS: Unknown mcast interface: syzkaller1 08:00:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}, 0x18) [ 191.693618][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.730047][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.742860][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.770327][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.780833][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.791734][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.803348][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.831386][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.856003][ T7287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.897641][ T7088] device veth0_macvtap entered promiscuous mode [ 191.944192][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.960734][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.972444][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.984780][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:00:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x81, 0x45, "5fd80060f6fc79bfc63bb2a268fdd5e07a7564ab04334ec6f0ba2f33d408f8e064167e9f993931c9e2b12f546b3bf7f25e4729775e5c6ee06ec360481c6194c9fcbb4d0bef6568f4ae68273f90c096fd9f131da71f33e2395243af7c4b21aaaeb42c55df1095fa9134c051294fe7edbd196553fffc7cc39b689e1a375d"}, @NL80211_ATTR_TESTDATA={0x29, 0x45, "2b4c7b025c1f5957a8b6612a490e92f73d75b3797d633589809fb21031aeb66de3a0dbcb85"}, @NL80211_ATTR_TESTDATA={0xa1, 0x45, "1a8cfec6cfee72e40ec2a2b23187c7a46b4a7760974c5f461eb9c5662c2cfbafb3087b87dc673f6158f6e0bec180e0506a757a3d3dc8af1f4af1e23e57f63de79976ca7a11a3badb22fdbdf4d1ddd2ec54d99a12e1dec0310bdfec80d43667f31680cc1d3cd9d85396edf3fcd72c62f52bf337557b262de40157b6c255d0afed80499bc9bb28abe4f17b1b73c6dd2ceca6c9426e94d5a77b9b774cf6ab"}, @NL80211_ATTR_TESTDATA={0x71, 0x45, "e6d4340eddd541ffa11108859d32475ec3341e488002d4bea0fee16d2a4a645623ff0b9dbe173168bbb85ec8e47cd909dc1c6fbb2401ceb5097f30ebfe154bad0d99e39ede4ececf8a543fea8712b3cb6526d93f34489e21db7067672b216547ec61767175e782c61e07d42e15"}, @NL80211_ATTR_TESTDATA={0xcd9, 0x45, "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"}]}, 0xec4}}, 0x0) [ 191.996597][ T7181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.029806][ T7181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.058085][ T7181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.081424][ T8224] IPVS: Unknown mcast interface: syzkaller1 [ 192.088462][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:00:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e2c, @multicast1}, 0x10, 0x0}, 0xbd04) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="7ff110dee12c8472dceca42662230655003570d4e943c751bed5e12a8f01454b811db93c74", 0x25}, {&(0x7f0000000100)="d99e96de5aa8f2cf21549b1908596a269ba2aff0a4e831c0be086c0e349533ff23c3efeef2448386832a1a56ea336aa880a43b55102b63353675180a21e5389f06535c5cfea4034a246dc102c14aa0aac526e7faae0175c8b634ed8d1a2b9d3ef9205c03fc8a52e2b528306c5c320ecc24b9a098357ceb907a786261f6b7815c347fe67ee745100dac60c73caae615ba256c25e7b15f266a89ad12e59dcb4dd1c8447e2db5", 0xa5}, {&(0x7f00000001c0)="4dcd", 0x2}, {&(0x7f0000000200)="be31cbba41602e00931ed61824939692b244db068b0ce41ef863978d90cd921d7e19228be627586457746f8efd9791bc237ab48351357b8e5ddebad37c72a539ea1c1aa17a327849ef3d966e85130a7afd05000000f74f7f18a3316cfb827b6c1cc8183577fc2117c1b05d114dbdff21d48d58c996557248d860bfbc495727f1f0c2484b812b54df598bc96f9bf3899ae6f2d997bbef29ae8013ff3b4a3de878c1fed6328b73b6a889e1070021000000000000bfb25a3cabb75a495111819301831fd50bd3a530a8992bca0ff0ff77", 0xcf}, {&(0x7f0000000300)="19d3bb89455f899ae3dadd7fd6b0e1f4ba76a590d7e8d5b3ef98cf277e5d7daebe9922310841445b8521bed482603256e823dca5d8de9109911e254ec75e2e5a37097fd8cd89d79fb7c7a405c16b0cb63e1ad5803cf34e083eb61cee", 0x5c}, {&(0x7f0000000380)="528f20bc6b5b1c5205474f5bfc4a8a451834083e041afd14a96a3d6b863dc7879876e21eee7e31382dba8f9d62f58342645ec2a995f584e9", 0x38}, {&(0x7f00000003c0)="17af4096304c162c96cdeeb278a5112636a73b15a45c0e21e2d96cc2affee0b0cc27385376639f35f0a78d78e5ae8bffe070ddcc6237b0af78e57f2af4cb941cf587b2568066d874c96acd5f945803d8bdb62254ebec0d62624be194e91a", 0x5e}, {&(0x7f0000000880)="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", 0x320}], 0x8}, 0x0) [ 192.113909][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:00:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 192.159773][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.184682][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:00:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0x110, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="4b277e5d143e", @mac=@dev, @loopback, @multicast2}}}, {{@arp={@broadcast, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x300}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) [ 192.216667][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.245786][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.273464][ T7088] device veth1_macvtap entered promiscuous mode [ 192.305622][ T7181] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 08:00:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000026c0)='batadv0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000000), 0x14) [ 192.329775][ T7181] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.374473][ T7181] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.410411][ T7181] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.443702][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.464745][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.529850][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.555830][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.567400][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.578903][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.590138][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.612274][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.640519][ T7287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.654144][ T7287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.667543][ T7287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.701081][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.709232][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.737382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.761881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.770998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.792221][ T7287] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.792283][ T7287] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.792304][ T7287] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.792324][ T7287] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.912041][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.924678][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.935407][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.947071][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.957375][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.975467][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.987650][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.998257][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.008263][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.020623][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.033855][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.078793][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.088683][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.103119][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.114421][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.126409][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.138295][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.148754][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.159463][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.171280][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.183013][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.193299][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.203897][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.216361][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.235187][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.253670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.272088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.277684][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.332625][ T7088] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.361642][ T7088] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.378876][ T7088] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.389340][ T7088] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.403888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.502651][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.527092][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.530498][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.592586][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.609528][ T8275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.627972][ T8275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.640077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.653174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:00:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 193.693055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.767670][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.803350][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.826344][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.863526][ T8284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.893668][ T8284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.925989][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.998438][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.022192][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.042971][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.246635][ T8334] netlink: 3756 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.289516][ T8336] netlink: 3756 bytes leftover after parsing attributes in process `syz-executor.3'. 08:00:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x15, &(0x7f0000000400), 0x4) 08:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], [], @empty}}, 0x80) 08:00:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'sh\x00', 0x0, 0xffff, 0x2}, 0x2c) 08:00:20 executing program 2: r0 = socket$nl_generic(0x2, 0x3, 0x10) recvmsg(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003a80)=[{0x0}, {&(0x7f0000002700)=""/64, 0x40}], 0x2}, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@ll={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) 08:00:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 08:00:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f0000000400)=0x8c0, 0x4) 08:00:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000500)={0x4, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) close(r0) 08:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) recvmsg(r0, &(0x7f0000006900)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)='/', 0x1}], 0x1}, 0x0) 08:00:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@timestamp, @timestamp, @sack_perm, @timestamp, @sack_perm, @mss, @timestamp, @sack_perm], 0x8) 08:00:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 08:00:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x70) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 08:00:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000028c0)=0x5, 0x4) 08:00:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5f}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000b00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r4, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000001) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0xc, 0x200007a}, 0x2c) 08:00:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x0, 0x88000000, 'sh\x00', 0x0, 0x9, 0x8}, 0x2c) 08:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, 0x0, 0x600) 08:00:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_vlan\x00'}, 0x18) 08:00:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000040)=0x2, 0x4) 08:00:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) listen(r0, 0x0) shutdown(r0, 0x0) 08:00:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={0x0}, 0x1, 0x0, 0x900}, 0x0) [ 195.014567][ T8383] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_vlan, syncid = 0, id = 0 08:00:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000014c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 08:00:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x1, 0x1, 0x4}, 0xc) 08:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0xb, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:00:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @empty=0x4c000000}, 0x10) 08:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x111, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ap_ssid}]}, 0x2c}}, 0x0) 08:00:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003c80)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000003cc0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 195.760893][ T8416] netlink: 'syz-executor.0': attribute type 126 has an invalid length. 08:00:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000001640), 0x4) 08:00:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xc0, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}, @NL80211_ATTR_FRAME_MATCH={0x9c, 0x5b, "2123fd056f29aa94ca5c43b7aa5cc5102d3243ba0beac7472026a9391433e4033d7d67f12dde954e6a9cd10e7b16b018a523fca2da2337e3bbe869ebde558948181c8fb3ebd9401ee5ec40761fd695c2faa0a22c3a0a2080339ba3f16682104c45cb7ceb5de73083a398f8bab973f08caecf4db84476f94c96d2e4ee432a1deae064679fe4d5cc2ff43a4041a44ffb941c5a116640d6f0e6"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8800}, 0x2004c020) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0), 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00'}) 08:00:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003700)='nl80211\x00') connect$netlink(r0, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000037c0)={&(0x7f00000036c0), 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:00:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={0x0}, 0x8}, 0x0) [ 195.843382][ T8421] netlink: 'syz-executor.0': attribute type 126 has an invalid length. 08:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:00:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "28d06c577f398949", "3061b9c82dd011ea9cc7dfcabf1e0628", "a61f4817", "9d6badf19d43f6f5"}, 0x28) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000), 0x14) 08:00:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000340)={{0x84, @local, 0x0, 0x1, 'sh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x25}}, 0x44) 08:00:21 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x30}}, 0x0) 08:00:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80) 08:00:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="2428f7fd0d3cb92276b95809", 0xc) 08:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x2a, 0x0, 0x600) 08:00:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) 08:00:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f00000037c0)={'wlan0\x00'}) 08:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5ebe28fc9df6d4a0a8d6f626c4eff3ba583afabd85ca9df01d9ea62d09268fced96aa90a9eaaf1213957b1a1c44ca4b820644374be677aec1073ea5ca554879a79299b56489fa64c46d680d77d10036b"}, 0xd8) 08:00:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 08:00:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004d40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x40050) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 08:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000200)={0x6, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) 08:00:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, &(0x7f0000000400), 0x4) 08:00:22 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x200288e5) 08:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x40) 08:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x35}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 08:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002740)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000008e40)={0x0, 0x0, &(0x7f0000008e00)={&(0x7f0000002780)={0x2c, r1, 0x107, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x2c}}, 0x0) 08:00:22 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 08:00:22 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000005e000000080003e1"], 0x24}}, 0x0) 08:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000000), 0x4) 08:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'dummy0\x00'}, 0x18) [ 196.885875][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002740)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000008e40)={0x0, 0x0, &(0x7f0000008e00)={&(0x7f0000002780)={0x2c, r1, 0x107, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x2c}}, 0x0) 08:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:00:22 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 196.962331][ T8492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @dev={0xac, 0x14, 0x14, 0x14}, 0x1}, 0x10) 08:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 197.118048][ T8503] IPVS: sync thread started: state = MASTER, mcast_ifn = dummy0, syncid = 0, id = 0 08:00:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 08:00:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x32, 0x0, 0x0) 08:00:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={&(0x7f0000001180), 0x5f5e0ff, &(0x7f00000012c0)={&(0x7f0000001200)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x3, 0xc7, {[], "1e2ce087d0cea734"}}]}, 0x34}}, 0x0) 08:00:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40)='nl80211\x00') 08:00:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000400)="4283b67006ee2f1e812faed84e867c48", 0x10) 08:00:23 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x80002020) 08:00:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SSID={0x4}]}, 0x24}}, 0x0) 08:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000c40)={@loopback, @loopback}, 0x10) 08:00:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0x110, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="4b277e5d143e", @mac=@dev, @loopback, @multicast2}}}, {{@arp={@broadcast, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 08:00:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="a8", 0x1}], 0x1}, 0x0) 08:00:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x24, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 08:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x42) 08:00:23 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x1c, r0, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 08:00:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @dev}, 0x10) 08:00:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x10, 0x0, 0x0) 08:00:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r1, 0x203, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x65}, @val={0x8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "359f4b6848a03eb431eb84ac4aec535b49a8157ceaa7f186"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}]]}, 0x60}}, 0x0) 08:00:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 08:00:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x5a, 0xe, {@with_ht={{{}, {}, @device_b, @device_a, @random="e0acca33344a"}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void}}]}, 0x70}}, 0x0) 08:00:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:00:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x40, {{0x2, 0x0, @multicast2}}}, 0x88) 08:00:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x7c, r1, 0x111, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x12}}}}, [@NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ap_ssid}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7ff}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x20, 0x1, 0x6, 0x0, {0x2, 0x1f52, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x800, 0x3, 0x4}}, @NL80211_ATTR_FREQ_FIXED={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0xf, 0x24, [{0x5}, {0xc}, {0x1b}, {0x6c, 0x1}, {0xc, 0x1}, {}, {0x9, 0x1}, {0x1}, {0x34, 0x1}, {0x4}, {0x1, 0x1}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x7c}}, 0x0) 08:00:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0)=0x5, 0x4) 08:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0)='nl80211\x00') 08:00:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) [ 198.237475][ T8569] netlink: 'syz-executor.1': attribute type 126 has an invalid length. 08:00:24 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) 08:00:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "b39b80b39bdd9e19", "df21db64f8b9cf3fcb5cda54a0e8070e", "87aea57c", "3fa9b3de85fe21dd"}, 0x28) [ 198.301887][ T8575] netlink: 'syz-executor.1': attribute type 126 has an invalid length. 08:00:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 08:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB='%'], 0x3c}}, 0x0) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x40012120) 08:00:24 executing program 3: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x20004000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000500)={0x4, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) 08:00:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001400)={'filter\x00', 0x7, 0x4, 0x3d0, 0xe8, 0xe8, 0x1e8, 0x2df, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "49008cee9f7f8f737cd905d5a1a7a083f85c9a00"}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 08:00:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 08:00:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc, &(0x7f0000000400), 0x4) 08:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:00:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) [ 198.735718][ T8604] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 08:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}]}, 0x2c}}, 0x0) 08:00:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5ebe28fc9df6d4a0a8d6f626c4eff3ba583afabd85ca9df01d9ea62d09268fced96aa90a9eaaf1213957b1a1c44ca4b820644374be677aec1073ea5ca554879a79299b56489fa64c46d680d77d10036b"}, 0xd8) 08:00:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x7, 0x4) 08:00:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:24 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000014c0)={0x140, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x103, 0xac, "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"}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0x8, 0x7, 0x9, 0x4, 0x9d48]}, @NL80211_ATTR_STA_PLINK_STATE={0x3}]}, 0x140}, 0x1, 0x0, 0x0, 0x800}, 0x40040) 08:00:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e2c, @multicast1}, 0x10, 0x0}, 0xbd04) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x4040044) [ 199.038300][ T8620] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 08:00:25 executing program 5: r0 = socket$nl_generic(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001800)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x44840) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0xa, 0x2, 0x73) bind(r2, &(0x7f0000000bc0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:00:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) [ 199.090107][ T8626] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 199.094285][ T8625] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 [ 199.111213][ T8624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:00:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000240)=[{}]}, 0x10) 08:00:25 executing program 1: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', &(0x7f0000000100)=@random='z', 0x1, 0x0) 08:00:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:00:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0xfffffffc}, 0xc) 08:00:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 08:00:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x31, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 08:00:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x0) [ 199.449358][ T8643] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 08:00:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 08:00:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 08:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:00:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "d51126586934d11508a2dd98b3be1fb10252ee000b71bb35804dd334c84411487dcaffafe8cb9c68186ab3ac4ec0ca6871cc3cca37cc3ef3a3a7543fd84ea4d19354aa55590e53a3e0806d3ac7b8cdca"}, 0xd8) 08:00:25 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x28, r0, 0x31, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x28}}, 0x0) 08:00:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="2428f7fd", 0x4) 08:00:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 08:00:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000003b00)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003c80)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000003cc0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000005300000012000300", @ANYRES32=0x0, @ANYBLOB="0c00990000"], 0x28}}, 0x0) 08:00:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000002100)={0x6bc, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x191, 0x2a, [@chsw_timing={0x68, 0x4, {0x2, 0xfffc}}, @ht={0x2d, 0x1a, {0x1007, 0x2, 0x0, 0x0, {0x5, 0x99, 0x0, 0xae, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x0, 0x40}}, @peer_mgmt={0x75, 0x6, {0x0, 0x7, @val=0x800, @void, @void}}, @random_vendor={0xdd, 0xbc, "f015d081596b9b61e0adc673542d68d5b0f3651fd6dfd17c75ebb69d77f7a15719ec4ac9771744a0bb57bc4edace713332e7c5a70d6c798908db9c0c5c88e3c106f83a2c6c3372fcc26b8dd5bf7eaaafed318cc2db4baf903bcf707cf618736e761cf7faac4d271cb4b331e7ea8debe45c1786ae84b398eee9c09bcf2b3339286e791b14ad05438a782e3c17d2719e1dc9bf0fa36d51244fe1fc684afba370da2bef39ef11275e599a3155ffbd0c76001fb129aadd62b941edf4dc60"}, @fast_bss_trans={0x37, 0x5a, {0x0, 0x1, "bf55bf796b8e1c7c94547c3cfa3719dc", "2b113ad2b685996f0036841733eccdffe5a01615281d307fc82b517bdaaca7a2", "dbeb32d8a9cde92f00cda560f05a075e87c14d50c83a43de13a539e6099e713c", [{0x0, 0x6, "303f13928bc4"}]}}, @ht={0x2d, 0x1a}, @channel_switch={0x25, 0x3}, @supported_rates={0x1, 0x4, [{}, {}, {}, {0x0, 0x1}]}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val=0x4, @val, @val="ff4321214ccf66948e27ffeb32b2891e"}}, @mesh_chsw={0x76, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, "a5"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x75, 0xfa, "b5087817c4e3dd906ff6399e6f5254b5ae2a13e3e9e04d4bc629b6ff59b1d7363556c65c3567f758bc7c5d9f23fc557030e99acfeb38b85dca1e1d0285f3c6378e174dc8b3d594969c317ec0c29142d7a72602a4e3d48a052e4735a0b34e5b7779f9745fd2b8c24af566f2a7c91daa180a"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "35ab79f467"}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "6b5468208db1c7baf3cc0fd2f7"}], @NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE={0xbd, 0x2a, [@link_id={0x65, 0x12, {@random="49eab1af8314", @broadcast, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @measure_req={0x26, 0x32, {0x0, 0x0, 0x0, "7406334077310cabf070b84bbfa2cdd93c4eb5a065e6bac7603b178d9da5361af6dc715d8528d785a7ae1bfea9fc13"}}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x1, [{}]}}, @mic={0x8c, 0x18, {0x0, "8d2a61afa119", @long="72b580d6d6a423332a67283e3bacf61e"}}, @sec_chan_ofs={0x3e, 0x1}, @mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x81, 0xfc, "6cb63025c022e7f433b00d9c1fd78fb0a6ecf8398b1d6711ad9bd1e088ad99033471dcb47628e8251c2957d29eb10d829b8a801608637f10cdaea9e8cea45256c293f199c31c3350f27f7e8a1113c8ac8cecdd0e44de68a65a8d7b118cd09ec08a16eb012aacc84e2f9f01e38e2c0592db9875e4b0271c7852f428811e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, 'B'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "ecaae98d255bed31402af216e1"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x49, 0xfa, "900852b1559666b475010e4e40df90cba843035268f54c1cc18e9b6755e5a40d9456e3f5cc1595bcba19f2637136dfcad7e7e51dd1db24d86673a0bec0a9c521f4666604c4"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xb1, 0xfa, "4bcb7de42c0108ff7b69f9f859c1e37bf634e8b4d5e0c0102eaa68eb50caeff24f2cc18483a4ca4a1bb9b0fd5f258d30e6103cdb681ecd7371fd08005f6c612d9e79d52f76e2802ddafdc38957e813c6a492c354146c3a8474cbb665f90ad113221626422f0372d86f1d043419f4dddb297082753ea1e136c7abfc7da4a63524065e113ecc092e3070caea528f43de2184caa70bf623e8f7a8e75ecfe82dd9162614826e35d477ecdb3d3e5485"}, @NL80211_ATTR_FILS_ERP_REALM={0xcd, 0xfa, "64dc76a81917bf27d812fd2d6c76682926b269cd7f9de254e67f7532481675d563c1613e9b5d19a7eb8edaf63aa51f9fbf00014f7ee76014502ddb0d32155a55ed5e058687078d86c333a537d7743c3ca8e7d3f9960c8643db3743888257fed27dfa671e21ea4a7fcaad93ef68850e568075f0c0f860ea7fd156f5ce62324d67fce215d76ca92f2b74139d33ac584f8638002009696031e375f0fc8d9e833a83cf55d1385f1964b85d00e7eeb323ff7984392d5d6c68ff6672952aa8a3d3bc123a698e904080cba005"}, @NL80211_ATTR_FILS_ERP_REALM={0xf5, 0xfa, "52f217091fedc825d47644e63288fa9cbee21291af809898fb78128273da8d3bfd90e7052af8dade4e733eeddfd3a06e4c431855548198ccd097016d4e2078a8b56507237068475f28bca12a32fe51019e0b6291eaf8f0d77d679d591f8cad5da7cdcba3664f4f6a0fa42ec6a1233345fbac32427a70fd4206282138986472eac843dff61ec5c1f4347a7c3540292691d20e9c48fba55ac7236b02eccc85aa67c8ca1629adbd529f656eba27464c7bda6c1632aadaeac35cb5b121cdb547501e4221ba7c4b0d68efd43a349299125c1327082e0351728e7108c09e48591b676684d7544da15811bd7a407bde239cd7d55a"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "d4645740b605b3aa4af07e2ac5932b639bb2090d12"}]]}, 0x6bc}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 08:00:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 08:00:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x140) [ 200.010478][ T8679] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:00:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 08:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f0000000400), 0x4) 08:00:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x15, &(0x7f0000000000), 0x20000004) [ 200.064835][ T8683] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:00:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x18, 0x0, 0x0) 08:00:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 08:00:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000d00)={&(0x7f0000000500)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000580)="10", 0x1}], 0x1}, 0x0) 08:00:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x101, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x34}}, 0x0) 08:00:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, &(0x7f0000000400), 0x4) 08:00:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 08:00:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000d00)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 08:00:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000008c0)={0xcf, {{0x2, 0x0, @multicast2}}}, 0x90) 08:00:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001080), 0x8) 08:00:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000036c0)='nl80211\x00') 08:00:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 08:00:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8, 0x4) 08:00:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1e, 0x0, "9ed2f7e75c431e7434cf5735e79edcbacf980c6da6283bd2a0ddcdda4e7b05f630d18e7248f0a9ae52fd5ebf1eceae135849839d4c6d71b91b5de954d6834b01702fa5c60220f9b29c94cb321531c0f0"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 08:00:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @rand_addr=0x64010102, @empty}, 0xc) 08:00:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 08:00:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000080) 08:00:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@loopback, @local, @private}, 0xc) 08:00:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x2) 08:00:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x4800}, 0x0) 08:00:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 08:00:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000d00)={0x2, &(0x7f0000000040)=[{}, {}]}, 0x10) 08:00:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @empty=0x68}, 0x10) 08:00:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000500)={0x4, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @local}}}, 0x108) close(r0) 08:00:26 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 08:00:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5ebe28fc9df6d4a0a8d6f626c4eff3ba583afabd85ca9df01d9ea62d09268fced96aa90a9eaaf1213957b1a1c44ca4b820644374be677aec1073ea5ca554879a79299b56489fa64c46d680d77d10036b"}, 0xd8) 08:00:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x4e20, 0x0, 'sh\x00', 0x0, 0x9, 0x8}, 0x2c) 08:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000001cc0)={&(0x7f0000001bc0), 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:00:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) 08:00:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5ebe28fc9df6d4a0a8d6f626c4eff3ba583afabd85ca9df01d9ea62d09268fced96aa90a9eaaf1213957b1a1c44ca4b820644374be677aec1073ea5ca554879a79299b56489fa64c46d680d77d10036b"}, 0xd8) 08:00:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 08:00:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) shutdown(r0, 0x0) 08:00:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000d00)={0x0, 0x0}, 0x10) 08:00:27 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:00:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="940a0000", @ANYRES16=r1, @ANYBLOB="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"], 0xa94}}, 0x0) 08:00:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0x8) 08:00:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x6, 0x4) [ 201.407939][ T8769] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 08:00:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @dev={0xac, 0x14, 0x14, 0x14}, 0x1, 0x1, [@multicast1]}, 0x14) 08:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000400)=0x8c0, 0x4) 08:00:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000080)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "5ebe28fc9df6d4a0a8d6f626c4eff3ba583afabd85ca9df01d9ea62d09268fced96aa90a9eaaf1213957b1a1c44ca4b820644374be677aec1073ea5ca554879a79299b56489fa64c46d680d77d10036b"}, 0xd8) 08:00:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "34c61a234b16d683", "c71f739bfca1f791f2cdd2f07c814c9a", "d5d1c230", "eb5ccfc1e25f0b5a"}, 0x28) 08:00:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000024c0)={&(0x7f0000000040)={0x2454, 0x0, 0x3bbae764318440e5, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x5, 0x56}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1208, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x11f0, 0x4, 0x0, 0x1, [{0x11a0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x80000001}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x800}, @NL80211_PKTPAT_MASK={0xd, 0x1, "6b417414f45c678bfc"}, @NL80211_PKTPAT_PATTERN={0xb0, 0x2, "55f78c3b58cadd27603329c57f5cdab35180cf515df4a80714fd23a6d70963ac5218aed88240d2c47d8acb473a6a45d85705cf9733d013afddd35c5e9b4b8331b3b04f99e4ade35f9e9b79abd250ec0a19737ce4df0294219a1661c69e2f618c0cfeaa21ebf44960d1f2bd62c097e321aa99fac64e65dfb0d86bcaa010d309c6eca92f053fe18696a6db1ca251f92ad467eabb480c11563d75aa041765df45d749d7c3c79fa7af82eb85ad77"}, @NL80211_PKTPAT_MASK={0xbf, 0x1, "8ced17b054e91211e6030ffc8912620acecc459370d0e5a24f48ce09ff670212de27f6cc3d19fac1bf134dfdca9d2fbfd0fc4d738fe71edd5dc002d916ff24a5a32a57cf82e6e9e6d43644a0693b4174aacb0611447bd3b38fdbf5f2c000c7a491aa3f3427acc45c45077777187c20108472204091af4b7279de3b1cc0c3f7a16abe1d4a8c55230cbf6feb22b30eaf7fedc81dee2406535a51731d3de0293d9d0b2a90806664c7c54c52174c1ee745e4637af099cfbc45508c0f19"}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x46, 0x1, "39465e5f8e779e1d4f3242d8327dc8d6db6268debe62e2c1bc096da84cf439d871614fca783fbde40fde63a1a0d49ca29805f611509d1c8dbc100f06ac4e6c518c7c"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x14, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x48, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x53, 0x100, 0xea5}}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x1ff}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x3}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x28, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x11a0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xf4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x8, 0x3, 0x7}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xce, 0x6, "3870bd108c62a77989d7914eba8e17744833c2282f6210a371aabd8370f8b53580baab00fb0da4663ec4c0d7516e91c3fc8084b523dbfa4acff9eec6584c5be5e62a6805366b5188ce55cfa5121f9b8d23badfb93a45953b89e8ff92a397e29e5b9a48e8dc9b3d763d3a43a41b72c0f559d9870267ab972876ce4656275adf9475b234ac653124bdfb1401f529639164ea7db34db1dbb17419981c1a6d23ddf80242c76e2080ec8757010048ec573347327fd9403287c67b6805c67babcc838191bcaccb26f443caf7fa"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x3, 0x2, 0x1}}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1088, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x17, 0xa, "42b70cf2b483b5e3d11281dec8d0d4a0d87e78"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x256f}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0xd1a0, 0x7ff, 0x6}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x1004, 0xa, "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"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private=0xa010102}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x2a, 0xa, "86df358da9e41c1b7563e7117010fda33ffd205f7f867320e4156ec220afabb62f54f084879e"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0x2454}, 0x1, 0x0, 0x0, 0x4004484}, 0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000002540)={0x4, 0x40, 0x9b, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000025c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000002680)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x7}, {0x1, 0x4}, {0x7f, 0x4}, {0x9, 0x1}, {0x20, 0x1}, {0xf9}, {0xff, 0x4}, {0x2, 0x5}, {0x0, 0x7}, {0x9b, 0x4}], "9abadc35594067e4"}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x9a5f7a649c3e2c52) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000004980)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004940)={&(0x7f0000002700)={0x2230, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x83, 0xfa, "708b91a3f6a5758b84be76e20e7a18abd6609e3e5566b0b657bb28376e6ef802b26cbbbe33cf0daa369c74218ec64ef4ad73d749397fdff39c24e87bfdfb174691e8aa2223a41a2b12e6b5ceb93ea9f659d00efd9e073f67638d88878a8889bbbdcf99211a3d5a474a00c524129429a36676c5a10fe48301eb4a34b5cd11ea"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9}, @NL80211_ATTR_FILS_ERP_RRK={0x25, 0xfc, "9cd8e51ec2c7e4b051c94d1e816ff29dc7c9c2c7441b8bb2af407163391f560f58"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x7, 0xf9, "3d6b12"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "4fde79ea7e6ac743f96f94808c"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xfff}, @NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "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"}], @NL80211_ATTR_IE={0x23, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x77}, 0x5, 0xae, @device_b, 0x4d, 0x1, 0xffff}}, @channel_switch={0x25, 0x3, {0x1, 0x4, 0x20}}, @dsss={0x3, 0x1, 0x28}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_REALM={0xa4, 0xfa, "e30929728fd3722c4ae2e1f41cc1dc8ce80051792da943425f79f1059d0913486aa7c9d37dd21dabdbcc6d02e91125ac709e34f90c048643ae62ab7fa2139a9688090de218c7579bb2130a22f064c9c0ba4f722f0d318e488c1c4700fa64b0e8185c6bf24a6d70d1d9051568f65fae325658b4b5755194ce45879eac5695eb9351bf636fef496db57533f692002a3c76fff743cea8d70308d818bfceeb01f415"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "75463cf7b1"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x2}], @NL80211_ATTR_IE={0x60, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x8}, 0xc0, 0x1f, @device_b, 0x7, 0x3f, 0x9}}, @mesh_id={0x72, 0x6}, @random={0xc0, 0x3b, "277bc645c7bda46056c5365f08377e4e0126d488d0840c575848c52edec39d0aaa559f79970354b18be5f75f3249072a769835e8f70eed391b6732"}]}]}, 0x2230}, 0x1, 0x0, 0x0, 0x20000010}, 0x4041) 08:00:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 08:00:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003c80)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f0000003cc0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3001}, @val={0xc}}}}, 0x28}}, 0x0) 08:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000003b00)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)=""/196, 0xc4}], 0x2}, 0x0) 08:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000036c0)='nl80211\x00') 08:00:27 executing program 3: 08:00:27 executing program 1: 08:00:27 executing program 5: 08:00:27 executing program 0: 08:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x7c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x60, 0xe, {@wo_ht={{0x0, 0x2}, {}, @device_a, @device_b, @random="a91c13cf26ae"}, 0x0, @random, 0x0, @val, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}]}, 0x7c}}, 0x0) 08:00:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000b00)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3e, 0x0, "aef041093fdfd3fd9f58c2d9eef1861c5bb3a53a757ee7e8ca12d7f562cdf5bbbc653372ac9607c40a36cc13ad49dbd2a2af49de5a2915d7e6bf482340009bf6207ba0f251035cd9656ca79f06f485a0"}, 0xd8) 08:00:27 executing program 2: 08:00:27 executing program 5: 08:00:27 executing program 3: 08:00:28 executing program 2: 08:00:28 executing program 0: 08:00:28 executing program 4: 08:00:28 executing program 5: 08:00:28 executing program 1: 08:00:28 executing program 3: 08:00:28 executing program 0: 08:00:28 executing program 2: 08:00:28 executing program 4: 08:00:28 executing program 5: 08:00:28 executing program 1: 08:00:28 executing program 2: 08:00:28 executing program 4: 08:00:28 executing program 3: 08:00:28 executing program 0: 08:00:28 executing program 1: 08:00:28 executing program 5: 08:00:28 executing program 4: 08:00:28 executing program 2: 08:00:28 executing program 0: 08:00:28 executing program 3: 08:00:28 executing program 1: 08:00:28 executing program 5: 08:00:28 executing program 2: 08:00:28 executing program 0: 08:00:28 executing program 4: 08:00:28 executing program 3: 08:00:29 executing program 5: 08:00:29 executing program 2: 08:00:29 executing program 1: 08:00:29 executing program 0: 08:00:29 executing program 4: 08:00:29 executing program 3: 08:00:29 executing program 1: 08:00:29 executing program 2: 08:00:29 executing program 5: 08:00:29 executing program 4: 08:00:29 executing program 0: 08:00:29 executing program 1: 08:00:29 executing program 3: 08:00:29 executing program 2: 08:00:29 executing program 0: 08:00:29 executing program 5: 08:00:29 executing program 3: 08:00:29 executing program 1: 08:00:29 executing program 4: 08:00:29 executing program 0: 08:00:29 executing program 2: 08:00:29 executing program 5: 08:00:29 executing program 3: 08:00:29 executing program 1: 08:00:29 executing program 2: 08:00:29 executing program 4: 08:00:29 executing program 0: 08:00:29 executing program 2: 08:00:29 executing program 3: 08:00:29 executing program 5: 08:00:29 executing program 1: 08:00:29 executing program 4: 08:00:30 executing program 2: 08:00:30 executing program 3: 08:00:30 executing program 5: 08:00:30 executing program 0: 08:00:30 executing program 4: 08:00:30 executing program 2: 08:00:30 executing program 1: 08:00:30 executing program 0: 08:00:30 executing program 5: 08:00:30 executing program 3: 08:00:30 executing program 1: 08:00:30 executing program 4: 08:00:30 executing program 2: 08:00:30 executing program 0: 08:00:30 executing program 3: 08:00:30 executing program 5: 08:00:30 executing program 1: 08:00:30 executing program 2: 08:00:30 executing program 4: 08:00:30 executing program 0: 08:00:30 executing program 1: 08:00:30 executing program 5: 08:00:31 executing program 4: 08:00:31 executing program 2: 08:00:31 executing program 3: 08:00:31 executing program 5: 08:00:31 executing program 1: 08:00:31 executing program 0: 08:00:31 executing program 2: 08:00:31 executing program 4: 08:00:31 executing program 3: 08:00:31 executing program 5: 08:00:31 executing program 1: 08:00:31 executing program 2: 08:00:31 executing program 4: 08:00:31 executing program 0: 08:00:31 executing program 3: 08:00:31 executing program 1: 08:00:31 executing program 5: 08:00:31 executing program 2: 08:00:31 executing program 0: 08:00:31 executing program 4: 08:00:31 executing program 1: 08:00:31 executing program 3: 08:00:31 executing program 5: 08:00:31 executing program 0: 08:00:31 executing program 4: 08:00:31 executing program 2: 08:00:31 executing program 1: 08:00:31 executing program 3: 08:00:32 executing program 5: 08:00:32 executing program 1: 08:00:32 executing program 2: 08:00:32 executing program 0: 08:00:32 executing program 4: 08:00:32 executing program 1: 08:00:32 executing program 5: 08:00:32 executing program 3: 08:00:32 executing program 0: 08:00:32 executing program 2: 08:00:32 executing program 4: 08:00:32 executing program 0: 08:00:32 executing program 5: 08:00:32 executing program 1: 08:00:32 executing program 3: 08:00:32 executing program 4: 08:00:32 executing program 2: 08:00:32 executing program 0: 08:00:32 executing program 1: 08:00:32 executing program 4: 08:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x4000) 08:00:32 executing program 5: 08:00:32 executing program 3: 08:00:32 executing program 0: 08:00:32 executing program 5: 08:00:32 executing program 1: 08:00:32 executing program 2: 08:00:32 executing program 4: 08:00:32 executing program 3: 08:00:32 executing program 0: 08:00:32 executing program 2: 08:00:33 executing program 5: 08:00:33 executing program 1: 08:00:33 executing program 4: 08:00:33 executing program 3: 08:00:33 executing program 0: 08:00:33 executing program 5: 08:00:33 executing program 1: 08:00:33 executing program 2: 08:00:33 executing program 4: 08:00:33 executing program 0: 08:00:33 executing program 3: 08:00:33 executing program 1: 08:00:33 executing program 5: 08:00:33 executing program 2: 08:00:33 executing program 4: 08:00:33 executing program 0: 08:00:33 executing program 3: 08:00:33 executing program 2: 08:00:33 executing program 5: 08:00:33 executing program 1: 08:00:33 executing program 4: 08:00:33 executing program 0: 08:00:33 executing program 3: 08:00:33 executing program 2: 08:00:33 executing program 1: 08:00:33 executing program 5: 08:00:33 executing program 4: 08:00:33 executing program 3: 08:00:33 executing program 0: 08:00:33 executing program 2: 08:00:33 executing program 1: 08:00:33 executing program 4: 08:00:34 executing program 5: 08:00:34 executing program 3: 08:00:34 executing program 0: 08:00:34 executing program 1: 08:00:34 executing program 2: 08:00:34 executing program 4: 08:00:34 executing program 3: 08:00:34 executing program 1: 08:00:34 executing program 5: 08:00:34 executing program 0: 08:00:34 executing program 2: 08:00:34 executing program 4: 08:00:34 executing program 1: 08:00:34 executing program 5: 08:00:34 executing program 3: 08:00:34 executing program 2: 08:00:34 executing program 0: 08:00:34 executing program 4: 08:00:34 executing program 1: 08:00:34 executing program 3: 08:00:34 executing program 2: 08:00:34 executing program 5: 08:00:34 executing program 0: 08:00:34 executing program 4: 08:00:34 executing program 0: 08:00:34 executing program 1: 08:00:34 executing program 5: 08:00:34 executing program 2: 08:00:34 executing program 3: 08:00:34 executing program 4: 08:00:34 executing program 0: 08:00:34 executing program 2: 08:00:34 executing program 3: 08:00:35 executing program 5: 08:00:35 executing program 1: 08:00:35 executing program 4: 08:00:35 executing program 0: 08:00:35 executing program 5: 08:00:35 executing program 3: 08:00:35 executing program 2: 08:00:35 executing program 1: 08:00:35 executing program 4: 08:00:35 executing program 0: 08:00:35 executing program 5: 08:00:35 executing program 2: 08:00:35 executing program 1: 08:00:35 executing program 3: 08:00:35 executing program 4: 08:00:35 executing program 0: 08:00:35 executing program 2: 08:00:35 executing program 5: 08:00:35 executing program 1: 08:00:35 executing program 3: 08:00:35 executing program 4: 08:00:35 executing program 0: 08:00:35 executing program 2: 08:00:35 executing program 5: 08:00:35 executing program 1: 08:00:35 executing program 4: 08:00:35 executing program 3: 08:00:35 executing program 2: 08:00:35 executing program 0: 08:00:35 executing program 5: 08:00:35 executing program 1: 08:00:36 executing program 4: 08:00:36 executing program 2: 08:00:36 executing program 3: 08:00:36 executing program 5: 08:00:36 executing program 0: 08:00:36 executing program 1: 08:00:36 executing program 4: 08:00:36 executing program 5: 08:00:36 executing program 3: 08:00:36 executing program 2: 08:00:36 executing program 0: 08:00:36 executing program 4: 08:00:36 executing program 1: 08:00:36 executing program 5: 08:00:36 executing program 3: 08:00:36 executing program 2: 08:00:36 executing program 0: 08:00:36 executing program 1: 08:00:36 executing program 4: 08:00:36 executing program 5: 08:00:36 executing program 3: 08:00:36 executing program 2: 08:00:36 executing program 0: 08:00:36 executing program 1: 08:00:36 executing program 5: 08:00:36 executing program 4: 08:00:36 executing program 3: 08:00:36 executing program 2: 08:00:36 executing program 0: 08:00:37 executing program 2: 08:00:37 executing program 3: 08:00:37 executing program 4: 08:00:37 executing program 5: 08:00:37 executing program 0: 08:00:37 executing program 1: 08:00:37 executing program 2: 08:00:37 executing program 4: 08:00:37 executing program 3: 08:00:37 executing program 0: 08:00:37 executing program 5: 08:00:37 executing program 1: 08:00:37 executing program 2: 08:00:37 executing program 3: 08:00:37 executing program 4: 08:00:37 executing program 0: 08:00:37 executing program 5: 08:00:37 executing program 1: 08:00:37 executing program 2: 08:00:37 executing program 3: 08:00:37 executing program 4: 08:00:37 executing program 0: 08:00:37 executing program 1: 08:00:37 executing program 5: 08:00:37 executing program 2: 08:00:37 executing program 3: 08:00:37 executing program 4: 08:00:37 executing program 5: 08:00:37 executing program 0: 08:00:37 executing program 1: 08:00:37 executing program 2: 08:00:38 executing program 3: 08:00:38 executing program 4: 08:00:38 executing program 1: 08:00:38 executing program 0: 08:00:38 executing program 5: 08:00:38 executing program 2: 08:00:38 executing program 3: 08:00:38 executing program 0: 08:00:38 executing program 1: 08:00:38 executing program 2: 08:00:38 executing program 5: 08:00:38 executing program 4: 08:00:38 executing program 1: 08:00:38 executing program 3: 08:00:38 executing program 0: 08:00:38 executing program 2: 08:00:38 executing program 5: 08:00:38 executing program 4: 08:00:38 executing program 1: 08:00:38 executing program 3: 08:00:38 executing program 2: 08:00:38 executing program 0: 08:00:38 executing program 5: 08:00:38 executing program 4: 08:00:38 executing program 1: 08:00:38 executing program 3: 08:00:38 executing program 2: 08:00:38 executing program 4: 08:00:38 executing program 5: 08:00:38 executing program 0: 08:00:38 executing program 3: 08:00:39 executing program 1: 08:00:39 executing program 2: 08:00:39 executing program 4: 08:00:39 executing program 5: 08:00:39 executing program 0: 08:00:39 executing program 3: 08:00:39 executing program 1: 08:00:39 executing program 2: 08:00:39 executing program 5: 08:00:39 executing program 0: 08:00:39 executing program 4: 08:00:39 executing program 1: 08:00:39 executing program 3: 08:00:39 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x284000, 0x0) 08:00:39 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x731926bc4b528ac6, 0xf4) 08:00:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="ff", 0x1) 08:00:39 executing program 4: timer_create(0x6, &(0x7f0000000000)={0x0, 0x33}, &(0x7f0000000080)) 08:00:39 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:00:39 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xfabe8995f61f1225, 0x0) 08:00:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r0) 08:00:39 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 08:00:39 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20000, 0x0) 08:00:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) 08:00:39 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x201, 0x0) 08:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 08:00:39 executing program 2: r0 = eventfd2(0xdd3, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 08:00:39 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 08:00:39 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = eventfd(0x0) dup3(r1, r0, 0x0) 08:00:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 08:00:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x121442, 0x0) 08:00:39 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) 08:00:40 executing program 2: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffffdd) 08:00:40 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x70a41, 0x0) 08:00:40 executing program 0: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 08:00:40 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x214000, 0x0) 08:00:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 08:00:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:00:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r0, 0x0) 08:00:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4400c0, 0x0) 08:00:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 08:00:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:00:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000100)='}', 0x1, 0x0, 0x0, 0x0) 08:00:40 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x731926bc4b429ac7, 0x0) read$char_usb(r0, 0x0, 0x0) 08:00:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 08:00:40 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 08:00:40 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 08:00:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$char_raw(r0, 0x0, 0x0) 08:00:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 08:00:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x50740, 0x0) 08:00:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121302, 0x0) write$tun(r0, 0x0, 0xfffffda7) 08:00:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000340)) 08:00:41 executing program 4: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) 08:00:41 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, 0x0, 0x0, 0x0) 08:00:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x5a1003, 0x0) write$P9_RSTAT(r0, 0x0, 0xfffffffffffffef2) 08:00:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff}}}}, [@NL80211_ATTR_IE={0x4a, 0x2a, [@random_vendor={0xdd, 0x40, "fb2cbb12066e3b6072b51b3f102cb1ee5130a52bc5abae21717a745024fd649d1dcdfe55de71f3b17adad10c014f58c40ba6edfbedd33057e9fe6529304acd24"}, @ibss={0x6, 0x2}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_REALM={0x6a, 0xfa, "2de86028c5d84a22f106103dcda6c6e80d412a26d50ec4504b14e60137db8042bad9f9310324d6707c35f49bef012ce03968fd86a73087fe04f78f85808ea33487f876cbdbd2efcd60cf054ac5b0bbb0668f57e47f275cc14b2e7f19cee0976f658426a9176c"}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "7f2bbbd75c01f8ca825f9b38a4220bd9dd39501753a7be216d8d874b757072d14afb6c35d768c42ed12c18df248bdcb5c9de92a0d898afb22b64fea2d323c8ff3483850b003f7e9fb2d8da5510"}, @NL80211_ATTR_FILS_ERP_REALM={0x1f, 0xfa, "1ad6cbd5d6b7a53639cf22811ed614a2e6da0ffe16c7fc8f1d90ea"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "b677fdfc859030720fd4a649b8"}], @NL80211_ATTR_IE={0x39, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x9}}, @mesh_id={0x72, 0x6}, @link_id={0x65, 0x12, {@from_mac=@device_b}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @broadcast, @broadcast}}]}, @NL80211_ATTR_IE={0x20, 0x2a, [@link_id={0x65, 0x12, {@random="310cc117b67b", @device_b}}, @cf={0x4, 0x6}]}, @NL80211_ATTR_IE={0x3b, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}, @peer_mgmt={0x75, 0x6, {0x0, 0x8, @val=0x8001, @void, @void}}, @chsw_timing={0x68, 0x4}, @perr={0x84, 0x1c, {0x1f, 0x2, [@not_ext={{}, @broadcast, 0x0, "", 0x3a}, @not_ext={{}, @device_b}]}}, @dsss={0x3, 0x1, 0xb}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x89, 0xfa, "1c414947b7ba2a755df24f83f945287c60040f2528297e5732f91aacf9aaaa0b7354a10792c5b0909cb3f0cbea7e7db51a4bec11e0ee5b74f6b992ab67a4e58820a0184161637b579227ac4dbc63adb6e4b047462b4ca7c59ca287b0d8b1c5854f29147e02ebc05f5cf115b2d1589711a8c7443dc4d40cc775b9f9de220c2c010061414b77"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x99, 0xfa, "36f16184a00bfe1d3b1a57497dacbeb80801bf3b31008d0f81874ea186f3ad3cc77cbbaa31178997274e031ff0e1eb8f1dd40bc29b9505eb243dbaf6899e07ba94f2008253eae1a80ebdb66c5e4cfc474792878960bc8e580fec55ee7347a3f3a52e0e0dd655bd5185f626fd12e6ea32621e826834d6c7872b1fd1f5c47d1acce876d58b242e5a9636e6e64cbaf4484d7ca4c4b405"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "c414d9ddc01dc5741c"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "ee15cf5141"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "e0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x81, 0xfc, "9ce1b6795385ae686abb89f836ff20c2d40242cb25b1e82093a1c5572ef3754289e1ca96b0562008b29231d351201ddfdb8a733a7b0f2ffc97ad9f10469f749c5c6d443a1e7311a63c82888ec087c32f57f3d9e4fc21500aa6e21af795b7eda956822440e01641c570416726313a3d886d46d7baabc8d14a6e8c369efd"}, @NL80211_ATTR_FILS_ERP_REALM={0x25, 0xfa, "de2e35a0bda2ec08b7806c3f838ae873e936d58d5d5a1559a0d6456c97a5dcc1cc"}, @NL80211_ATTR_FILS_ERP_REALM={0x35, 0xfa, "6ce81f84ff67cf77cb7ced365bef94cbd0de3ceb6b6adc36c35b0b53d7010df2bddda8631f6cdd9f479d74180f143e81c9"}, @NL80211_ATTR_FILS_ERP_RRK={0xa7d, 0xfc, "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"}]]}, 0xec4}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 08:00:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x10, 0x0) 08:00:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$char_usb(r2, 0x0, 0x0) 08:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 08:00:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x40, 0x0) 08:00:41 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xf, 0x7, 0x0, {{0x2, '{-'}}}, 0xf) 08:00:41 executing program 2: open(&(0x7f0000000380)='./file0\x00', 0x731926bc4b42bec7, 0x105) 08:00:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000011c0)=@file={0x1, './file0/file1\x00'}, 0x6e) 08:00:41 executing program 1: r0 = epoll_create(0xffff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:00:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 08:00:41 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x880, 0x0) 08:00:41 executing program 4: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$eventfd(r2, 0x0, 0x0) 08:00:42 executing program 0: pipe2(&(0x7f0000000100), 0x80000) 08:00:42 executing program 2: r0 = epoll_create(0x1b) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:00:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40402, 0x0) 08:00:42 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x14140, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) 08:00:42 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RWALK(r0, &(0x7f0000000000)={0x9}, 0x9) 08:00:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x162241, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 08:00:42 executing program 3: open(&(0x7f0000000380)='./file0\x00', 0x731926bc4b42bec7, 0x131) 08:00:42 executing program 0: creat(&(0x7f0000002380)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 08:00:42 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:00:42 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x187c42, 0x0) 08:00:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x4a2180, 0x0) 08:00:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xffffffffffffff27) 08:00:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000200)={"dbc002cf89c362386068c036965c152f5249de3b6924e5a6fc95feee24f25681b5364a4644502d8c7aa92b889c35c4e01fb9136c78c09c7be74a5b9ee1467f31a6f6afbc248a9e5ef88dafbebc7aca8e7359d12a517254bde7a64d8af94c75b613209b09dee40510db5f99d8c3e3bce59a0357eee11ccec686c120b101a110f20416b07566ca44157aa1b744ff77c7ac8be59cca3194e324b44bbb1d1e2c051654671096da0f5979a1508894287d0bf45a28538f0070ee8f7e7c727e8705aaef1d53b4be7484e32d2a006c78c204210126ab01db4f59932514b81fa5a44bddbb17efdf0069b3affbb6cd639f4c3d4dd0294da68fcc00edc97047307f8cf43991d835171517ad40fcedc72cc91ae5ed9000a8a6f00f5d5faa4002c8768246c2a6bbdad6f1b69f31732f9ef813a3e1317f55b07934cb97b06c8fa910e6e2b35fc51cac46142c44d12be3181383cd61a45bc8302e4e77c6fdf63f5dbcbe4933ae97e578b387efe79f1be8c585e68d51d75bd421610a10779577f08ce92abd335b81f5bba6f02192b0eeba005ffcda65b6f5a7303e8116f81fb7c3b509a964b4de2ee65783b9c5e22a900301da98ecdefa9ee3abc9e0983ad4316eaa31842181ef074dcc2207ce924da17f34678e2e7620494d283fb6c47122ddffb58212d8d483db03e30554aac8ce0fd6164390bcb2a4946d095919fb77469a17c784586205685d6dac9c7f43e5ac1e07cdde040bcf200fb98877f076effdb65b1c51b1c7fc772c298ad30a0d1492da3e22b68df863c034adbb5132ecf6b81437f4d2f55b6000ea36f09418b6af085182b956fb16b596e8e48e887742cd52aa2d70a1a648ec67801ccaffb811daff5e5f0094521b5f6201e1c3b31dacd48e9cb0e6b4aad9e4d28d911f68a65b3d030f201c15866082137b3b08281fb0bd0e9739169f414259965deb56ec630cb45718447373c5232e425287b881d42b1a9f1136518bd3e461940ebf7eb5a7c49d4bb0900783f568dd66890aa5bb03239c58d462a0e6682f3f68245ffe9ea58108879d7fb7fa818aa0800fc0a0ad36e98dec825b913361bcc2c8f8fc7ea0342954f1e8eaa05badd66efac285c03c9df032742b9a794c6609b6bf3d636d46eb745a1c27b7c79513b5e9fd9dd72a662263a039a6935dc85ad9d51ed7238cbcbae59cf26ee19b941f33a8302937dd7f6119a4797899b239e2f04f476f1efba39f2583c93f715a3abc8b357c6828c2ba0f1570843f6027761699de051ddbb7b56abcdd47bd3aa9f9578c0b63283d0b53333e0caa93b93102f83ac0473027821c546482e9f1af4d9a6ca2e6b55e8d1aa463290aab97760031bdf8d2c628ca3b4070bccb3687d6bc381925bcbd69302189c51f59153b3d7a324029c35e5b45b195dd96d48a13d5c29cc0cee5340f559e80b49ea1c04a5388605e3569ce676644597319131ef084352a1f3fb760aba4c65e386efd865f921c247d2ec575478fa7c80a2f3ed3f36002077adc29ff0d65a2240a5c97371cdd39da6de839c50180dc7f10ea32af10bcd6ee850c7d6a8be17da6b7322c360a3665f3f7249b069ed6d45cc346c5c2804677b644b2105f00f795eb1a8f2339255bc20c01b80261a5f3fbccc723a74bc36217b46e795912b3d92ce9a16074f27eb20c9e55b78cf59a18d1240ae3465e2c4d0f2d18add0a82bbfb0f95f21b62c176251f3e2590a66d1298dd2b53e29680a970a534d1c5bd3a7ec7e59ed454a67e66e8a6611fef8494f8998c7e50223683657520192c33c3f9a646ed0469ba46bc4297403de1a6442206541018c69f5ba04bec64e848d78bc561fe818858eb824554210080e81d4c6202a596e22d5b9ae166715128d5a954f80ec4babeca687123693466b37b9444e5f0b0348a513e434b7d3d7bb650e684885a12e13699ed7b40aa2f037ab47d576660981b1d00c231420aa9212c9651e5e8b5f12714df5baf15dfa92dec0fa714dc26e3d805f74ac4af0edf0d6c1ebb5a039d0591d30685d4ede212a718e449831364095e6cf3e53e3d319462bd2fee8b62d7798333dae5cbff7df86f11d67f43fc627624f1fe2ebf59e729c0d7f18d5728f94e39ce726c369c9310e21ec2b2278ae5fa1e815cb8c07a28f68e2f21c6220865bdccc06f1acb62167594a3c520a6d661c81c235c984961a11c4e1a6c5cfc3d03a0aa52b96148d3005ef84475653a186925f59d451c440fb117a2a2eca3f3df641b31e8d7cebf5eb9199563b50b9f19531812842c0319be7f83007391dee53a3fd8bb8e647d32f883f3435f1cfddd0aecafaa12c7cbdc83840cc0f7762a8811a2c68ba20cd9283a63dcf0f418fdb65ee33271da08bc9ae515f020dbae9fa7fb3659248ddf7acc8282ac75ebefbb0b7211550690862186e0ab40fb07e0bae2312b3e74d19fb745d19390d3e506e04868d01d45b790370dd056f96cba42ec6f4365b127dde421c1051607e9ec5827a7a658a60abbf8f7186cce0e67d9b463ed551da4843498abd0bbaaf2ebd9a7f12fc38587fe6af4d4fd904319472f80cfb362c1615e0e4ebf59cf86b04a63ab02ca1ec5d0cbfe354ff1e253b583da0a229fb8d05eb4c9e1fb8abaf86788b2826148ec68f099821b0e5214d3e932c19788f53560402c8c3e72bf5c55cfc0f229e600eb9e4fe1821dc01d8ed4e8eb8c36a8b33ef97e28030e4a1120a4849db914b29c9ab739a8b90da7ca9ebbc4f5c69d7df5b5239df13c4289e004298cb39c7ff37598ab7ad385bc12b639cffe52d6c274336584f28b908df172311fbecbaf75381152d9465b7593c109508ab4cd6a36ecc8fe6a073215133f4ced7984d56c6167b896274dc72f28b8d0dfd423740897b22b34bbea891131ddd4fa7f65274c133777416e7c117819c6e912501db01bb83354073d18bbc950c0c46b88b23b2d9ec4cc15e8f6635c3d0e1940e957984be0f23bb35cff9f4e6a6bec94f335c4569c21bd85a2eed01182b275b3b17696aa88a469ae9a35b1089ce670688a788cf7f24e5f66fd7c63791487d4506893da2d4f2613048c38a29af356a31dddcd3d60f170b12c64ff0b7d1f4259c24847277a5d089200a5e9228077bcf683a84128aad23c9748dd46221d3f6c385f872a00456b552db56166f937f2ff0b4a3d035d6fc49f7f20053f15535c5a74f63dd0a641da0d59c42954f8585ebc0b7d2d8bb8e657fd4bac30dbd13ac1be2462edaa5073fc0952feef5bdba699e53b537c5a0f63b393243c89b28b0f42b8be804b6a7d08070578a28fd34da13f5fa88cb323f2b6fbf0ac241472d05c006ea11b64f56c7e0a0e1831d700c4577e0e032f58c333e06388a8946967bb884582d8aaa36b0f78ba7986db3a371378cd537e10a6ad503e9ba867ff3698a0b5dd9a76c381d1980dc7a5b110d85b8ab2387e476b10b30775301934d8d55836d7eaf548f6d351a737839129817b29c8ed78aa0d5239c109a9db95f50af14f7b3d9ec9c1da6ceb12b023d771f78909c2509feeb88e2f581c2a3b7c30cc0552f91708107dd023189f840877de789e3d3213ad6d8b298acb89cb046698010dd20df5f0194ab732134256644da26f4a220813c4a1b24dff9136c07771a20e69b2d197c9501efb41df20d1d7e6f8b93f15531900b4e9de3f1719e240285841f8db48d17238a03331709e3993b4ff062b5697f39b4d4c1aa03a51ddd5c2944f7f9e3fed004eede752cccbdb929ebd548ee278ed662a8d481fcab722a031cae5574bbf3d4fa665ce2e56b91861ffbfa507f251f18692060f75bcff26d283cb9a073ba7c7b041bf20b2a8fee8776bdc81d864a6a143c78a4c2c97b833594116dc705b4b4bafee5dbec8c07b825e45448f30b24818140f324c42f9e3150e733e6f73fc82d6e8644f2121f9856b504e70cd04a7fdec7dab3e4bad507980f4b9a44377a9aa5165f73fd360b245e6c396774dfa205285b2f69cf3086ace2482fb968fa56c4f477ffd0149780fe6a225a537136562fad486c49a5c0e9f3ef57157170de84468bf7385ab27aee558e3ff99ec71a6e133a78d8db5cdbefa56f626df612fd20c8169a1bfb029b500be5dd738b1739b5b44c9d24b925a3162207f7ec6cb471709f1bba624bac8b28cd2be2828e45ab894fcee8ce83318f2210da5190e23d427d84e625027bd6b04e22b0934eab5929adb8325d5c37107f3f6996271100035e983fcfc242c623da73c1062bce02c410393c408af1e0ef45c28ff173ac6348b17d17825a29ac2b42ddb07aababf9406cafebebb452fdf6fe4297eb584851746254b8fd8d1b69201ad54980d122e4b1f6d409722fb634969a47a6c217cb891689d756de14f74c0f9de2b2ae1fbf4f32f8967ccdf36388b2091942a121e66613c665e89f2e4f4a4cd749e13477d4fdfb53b2a68062d0eaf35f338a05d5a87aafa53b4e733b0c834e7e0f140cb43d94eab51ea20460b540dbfcafbd125df89372b266ce30e29f136e4396234086677700a5c6a22f2709ff2e9efdc7f22d6806add2601767f273d2b7499905aa16a18045f2abfcbe9bfac425da556b000cbc92a3530dab89374b3aac3c4bfd23bf13e748f2862615316a17472085e6ec0a487c5739cb2c103bf04dc2d5b05316116ea6b4c8d79d2feb7b8aa48612d01da2e7649ab4272c66f0cf4509218e311e6215116efaacbecd3906bf2cea95597f15e28facb7ab88c37014922123a1ffcba66c147c22ae58d81f071c103f3b13029653a64672c0c4ea5438569bd2a26ff8a509f2365d4544af7ae1340522dee1f17f11183475ee57bde0d5cd21fe8391f73f3c1d5a51aa63a9a2a5dbb4d42af25c3b6ea58e417912190431cad75bfa1adf6cb069c9c9e214169c2b44d35836867b55f8d75685ec51996881bb7a1df48c06eccc30211ce69a8f3fcdcfada6ef0868180cb37e65bac197d996fc5f75e53b497398d3cc58075949adf071dec35f53f40f2cc758b991a2e1777c17a36fedb0c96e988d28e0889a14dfbf22dde5e58ba5a7f3abe9324dbdc33167523af2a8c2636c4e418e476d5a89c327e0c4488a24582f621870073a7b800f00299aa0ac9c844d17a7a0e5f4eb12b45004d7e4b393737709b5c5fa3930b302cb335eeeefb5bfae909413f65dab783d512e54dd698dc840f77d548a1543d1cbe4024fda6b5fb21364c30f087e608673156c6768a445a9c2c853a631a88978a1efb5799687d9111c8ba09d25bd46057d8de4d4f09e9c3bc5d3c3302fb1824266e7771b1d396afd4f52f32a092b6db36952741aada8f961af677bd55d6b59d69cc31c4ebdbafbbda5acf7689c07bf224d1971f90f32f89841060b863326373ce8c05fb474e69fda5b872c6d1f5bc1c9ea77abb5a037e0de3175456088f8f08d88b1766b76eb90a14628389d952f0b58bdf58c2c905ea9cf20fef1949bf3f691d4fdd41d1045aee36c16aa0bf62d4fadeb2648491f8698a6ccc96ee16c110527030213d98838c9a4e21ebe7d9d98691b2e8d70b971bf0c58a6122a483a23c49c48825a50e20e87f0dd5166780149e27dd88b10ece433ea7495a3107bba9141d19b05369009686feb16d64576548a81a880be00f4b4a9897065c2d2125ee9a89a3ed328b67660964245b80a20767361fc249aed9afafe2bea0f6887681961e84d893773739d3f9f399eccc1cd80c115fc7c7877f179af16362b4b3b38e1ae21c45417f1cdf429126549abd0d568473dd4672c94b7ebfb61f5d232deb25a71f5294ba5f1c9aa2c3dccaa6197624623882f5a585e1c5b7f53a8adf9a69e5857c6e5efba550212cba71c68f3cb4a9bf53ca38246db977c643abd10346f649c980fc72902cab837d04f073e59f14f6a0626e4e626dff8bf13dd71978e07f0ca5b5b9a8280c76262332278a7e8a171b694ac87c32847a3db0667b753f6c16db27cc9f27d0125b09881b8388c3d43f66fa6a4f6219fdd1b439cdbe6f5cb9c40b0843d8374b41deee36a683700fad5c86f0962e5eb6d2705200328d63ac30c9436b9452de026e9c80559b13e4fd3788fe679e75c62f69edb17e3e96201f173f3750a39b6eb32f10e7852c133c2cbe860f627b49e5139ebe16b9065d7380cdb0086ea89a3bbdf47b1f155f8b147c55de7ddc7255f7cc0bf9f71a48eec342637f4cda0f924f276a61cd6563cf954a56242a6187a13ff61b365350a64e923737afe71d2312464e1fa507e1c3f95453da18fbf5e62f93ed5b86aef17af807d84b97a475a93ae965c9256e34fb52399d02c9c1fd5b418900fad58c10c024277997c3d65ac268184974558e989ead4cefe01b89b0229b519c64a453731288501fa1eaf0874cea7f8357966530d40be05b3483ad819a06c10e56d8eadf0c30f4a2b4210ec34a5aa6846bd0a14a7f40628a03b0dde19371db8f113cefcf0ce47e15f4e3220284a83629986a74386cf00394767c77df7b3ba75ec26a6b801c326f594de464a9ec2f27179ef614202d3aa90422d5173e8e7ae3da97941b01c40081ace2e7648c615af96ef335dde11dd2cb9f5f3b8b5e29c769d6a681fcbed8d67448fde44f1c8dcce2bf02ea78e486fad94f448e345aea69951f998e54be01111c824effc00b587ad9f2f9e62972ce45ae214e7009dcf89ee07f579edd537f7621d3f6f84f3e5baa3d2e612bf2368286a3642e31833a14fa8c8602fc2bd2347fb083d629e51aac953b8e37e8216863967def34988b62e59b5cdd82e387a307ed84c0ca4129533b423edd848d0c1d0696af8eb9df9a599bb69d3b0e998107c5e47fcea0eee8aa80bb51fdda2ab50b4285a852556bdd9c41e6c233fb5ca441f6dc4cbd587174cba7b286e92da0a112139c420cb5d4e50ac84ad60997f10656ad90d6d9cd7640bb915c8d427717f9b625a8fdb925e14f0302378a535cb4a41c873df1d2ce969c2ef9988a88f79e0728d204f332defd46ca6662d0717d19a38f420a8b96ff4cfcecf51627998ab8a3b449159d7260ccdc42614046d5ecf1006251918801a09b4a197f47c65ad114f4312304c088081169d6df9b905854b48ca87514cdeb14154ea65c6b489c2b0addefcb98c38aacd21fcb3a40828714d6d99c507b6ec986d90e34addef12602f12882f5317a978a9c3e8494c44339a3009dcc413e003742902a5cb1b40011809d321fb512c45fea2a9f1b45d257b6a23d9dd78392a55a3d45e32a76c16a19ca608d784dd727814106030ec278b0ddc2088fbd43083ef63dc4982f657ecf31da394b75a7001aea9aab57d42d7cdbae8f66d706aa93cef29c57f3d3ab485122cdd0fd010c8ac2685f3666075aa0e74cf3531e136b416e311743a732e99d8a7f778149c0b9eb0eae7c168b7b57d8f0bf2da5ba67c4cac28059c5593d9d5abf3a0bcad21e451d30e73d2be973d0d91e7cdcddc3cd17975dbe6c473de793c24aa332dda903a35e6402694860291fe17ad22a8fc8df00e81b127a6ced784604338c7d4e59a7e20e9cad3990b606d39e4e48b4d04497f91715718fd9ca8a3ed1f2b455a5471052f4923e78d5ca3f573e3a030dbc6f668f6596aa89df354bb081508f9ec396016df181d9e2c8b8d8b5c3aefd0d52038565d2a7f1c27a594e50f146455ade258643f286f8d5c81e23d602a9dddb5b41116a16decbd98355d89f7f6ab5c93462198c52e6145e79e435ba6d7c5c7f6212f3ed59482ae9d4021db9e18a14fd947521bfad5e1415fc4e6f7dcf9712707de7e76190c4cc24bcc21cd7d52b77c7276bd010b273e861a8c85b6517be1bfeafd7694c36ffff7dd94ae31c6b52060ad406a5c21aca2cbbb301944a7443b7cce65ceb0e2ee5634f6625654f477b058ace4401f49e6a7bdf46af4eb88cda207d7db0ab396a003d3883aa254ea9e92f6da91177acb9af1d92e9b0aa25df2a5768d24dcc3520dfb643b78c169a9fda651ddb9c3b0f52e0337ca99a7f8c33186566686ff67cdcbb18b2f10d66b7b6f9a1ee25d4f8c6e06a328df0fefe02a42af955e89a66b44439d998f024dfd7d6143a6b0d7b06243e76c8f6789e9bbae7360ce3671bf5bc31ad236a41946b07248746bcfcda60db14da8920ece2c4867abf5c1d8d41c839eea38bd8ae2bb3ee4cf1614bbbf38ef78c8b6f777c90ff89b383aadeae2e1673dfb51030557c73a3c64a7becfbb0e3e41e9f4f35d3e0a58403b8456918f761e7305be16052e5fb21d4f3bb4906b716d60cdd6179dae17d4e3006a8bb452608dcb71ec44128744c9977c6d5fb4f8bf5b86a414d6921f78b0e5d16c5fd3176390efa780b54c0c1447c60726d2501d5e11a992348feb3e09c081571f4e4e6ba9d231a656aa05a11d073cfbf85a3b00041f51979f4b968f7d0f505ffae7232cdde1fec51ea1c588b2dcff558809e9d08fd6b5682a2af533f7c1e11e921e6ca73fa6bcad900983bb44f2d1b76c4d0896889e74e1b9ffc231a4a2ea61184a8b08240337306acf38a2b33c5dcc00a2a430385bac0e78953f6c1f1b6881adccc9cdd5da5d64854e2cd55207ef4694cef40b7ba6959e4138a249b26e12012b9de0fef9e3d2c39891337f19a871e18b5e9ee4ab71f354461edbec263bab8e7643920ee18a79ad8f21e4be7b95269a7cdc0171536bb409f806d1983e9544783c585c2b8d82ca869cf26b41513f6606321aa03d74843d92723be66651bc8b0283f4381ece4000ffc72af24292fe3831afcc338e8af3b8d9634a15fa8da6d5de02d03645b49bc0556b278539e467aee255d4793aa6a97bef9e4d3cd02a10cfa5cb162dc693e1e3b1cd66a2b79da1bf87706fd8305735d5c0e55aa32ab40823580ed3d307fd556a256ce90f989c1f11847ffba7da95920adb594adf2783dd7f0c615f2c4a9c7d9e49a708988d6a9d7dab275da3793018c2caf3ecd81690017a5015cb40b3673ec168d5e551e8f925b7866cfb6b860bab317b56a65f60c7815467a36333ba67495b2c12d000962a0b0bc2a33202cbfe59532fa407eaf4b717ce614766bfe3d99167050dfe5e98d27afaec360b136b6ace6cbf7afa30759a917beb5dc4aa165be789fca8786a45186e0bc6b71360a98c2e0dd61764d90a1675fea2bc641e931b5565a51e76d259c32422423db7c9f5a13b40d42bfe47fee9c9391b4228ebdccb9651fba5eb5a5017f117f5771c348bd73d741840b9a4ac781ff8ded6beda820289dc2b6aebfbc132f0031cb349d4d7274fed097003798da8ec7f0c6ca32785bc9357297c1fd39204833208154b2fbc2052e6c8749d3b904e4bbc0fca9404e320ecc652d476a81c0862b9e79d1e62c851db1f7a689716f68be386cfd0f8038f8a43dc9b4a8e49129c254d550947946c151358d3c2523d20b2938db88e6c00d8a65cbed87ed0dc3dfba65d62303b723a896f30a83eaf471107e47c2589170a0d4e3c920451ae79491e0c730649fba855874e3bcf1a84659181c4fd820a4a21423406db9df7fc23549f3d107b7fbed572ffd05f5dacef0e11ef089c5e9b9ae256776cc1dcc69640983d4fd06b35e2655f600929c4378b51ab0da2f49aeab03b02ccd73d3c4332fb37aab050a8ab094d6575bb62407680e5886707ce05ece98f8973e7a45831f63d5df457cfd5e0e6dece2f3782f676b8f0fea2d428fe1e4311c39d0403b32f1754d9310dd32c7ea2c45c18f6acabac77a15c242bbac7bb70255f1dbc018c647830b3169d6806ca78d39822941f35e629b6ccf01c31afb4369231eab35dffdb5adfa8bd2f3eb51631e630f16826b1c556e76d3f76f6732e70efda794bd7058e90984036be6be920f59e16b880b7e8abb00e41cb7273176a7db5109fe37a4ea01a1a8f9d8c86a0b40d15209b873580a4e2f0da6b6d9f58e13fa1af0466d66c5b0a88e18be9f4d36aae054c25e42c3cd6f70cda2ab83a2e30e0f9c147ea05d23ca2d16a1a1869abad4a59c730daad55a11c3c11ada9520c0cc99c68bada6081b648d9a8ac8a4a0cbdb5de31c4b3bccf5778f426272e7211feccc2a964803327e1d10907efb9c9a01a52cee901121c446cd3c4ccf82aeca9ea5924c7e5f5211796a838d34d28486d118f484dae0ac67290dd05d89f96a9d5aaf2fe8f2c79be9b55b9bbbb50222447fbe4f2b384d07cd29c17ea2ef4793e094a1b15061cb7bafa286d73efcff85e9491903840b599c5409da5862324bd8e3be124852859941c0276f4c3ab6619c77d5efee9cb23f7b73ca0de3acc222a44140db4e6bb7c5960b4518020eb81c9d0cf9454792a1e340f141ca31c90c5080e7eea74bb5489b7e87dea4f402ae69ebf8429d836810f82ba2056a234522e179b74f5cf8d8ecd0c77a551c471dc4ebd24d2cae23c9b3919380c71c459c9b149e8e5a69f0c569e868f836597113276f799a8f4642c23b38e446ab3337d16aae453b45055549bc03f4e5f77680b6e7c49d397b237bf9a83473598977c30a0da1c2e3456a019bc355363f768cd3afa2f6e6b8abb88c02dc6ae70345445b75d8f7821428a0da890b78884abe9f1f11c3bc7a5bdac0f772efcc9636772caca981b89c01904b7f056fdb7252ab8cd589dc08cc359b4b5bda7bd79ca022b2cc1b4c798c87cb3f12fd37f81f692977f86f8fc61e05b46f3e5d724a30b250b38ee6062783dff40832ef375f63a9da5b4e3524e31f12f74888a74d4419f932ef8900c9d5ab52901dfe9d5648ad15a3a7032d1dfb4b84f810bf02815038c1b88419fdc4aee1506116b91410210869417faa6e5b2a51d5394acec323acac2667a71723bebb125c988ed25730db860810d859d972f148f01ffaa1c85756e95f07cb479b818cf55e0614fa07974e3c9ebe07124dd2a2428ebea34d2dd6ff222bb6f5df46128a18069577d3125aef9d651065e4da71759193b9559f6a9a2d4ccf17fadbdea4628709017d0d65c231ee0fa0fab9d17c063f7d1a94d049f60c429b607bda6f7336a616d4bb244e9217b141fbce7e811d7ecdfc460a5a4b3a4fb5393aa81ad7a723a6b2a765bfa018fde9e34927e27be59c00cce8f78c4e48c3b36d8422bd80810dc6cd353f9b1e408f0431688f1a4f72564d71428ebab0dcc1bc67138753d54fc23c9c50468c66c8276b7dd9ca82d20a61bbda95a8b96b0751125a237348a6ceec12307c7500075ea2347adb5bb9c59daaa354fa2be6f35f6c7d8b62441d7ccaecb8885d08c38e992ec14e6b4ed91c8753ca220c39eebda93adf03ab03a3ad527130ace8af78b7064fe758852818f6b59c14a74ce83a0e4b3f3648a858375f88c6b0d6991e9f4b7e9f13444598a1c3a3319c023c7d66b59a458b678763f4b7833ef984d72c2093af2c3bb928441b7d5669ff41df50cdf0b9791b068657345778af82e6ad108355b3b28a73c849c9de94117f71739ee89f7caf34610fe5d17434819d9118680cfc19cb265eea59ac99895d335218811a16f5dd2f36f4349a66b8feee08b0558be2a8ec3ae5df1be6e39b6dc7f0fb9ea3fea108e9bc2168a099099e41bfd2c897e0ca6b0afca571b87d89ddff0979051c4d5b78ab775a646c839b38fd4372f8c94d3bfc72213275613b680671b0a90c1b54eed1f079c2854cadcb68b42b38b55dfedea194108345620ec7b44669e7b772ac53a2765f0fac5bc7b1c7f8bd262f3f7ae9d1374720f231aa40c1c6c0c13ad6f6a257ee1b0f8d342340a89fa2173684fe03d6d4397e99b1d769d5cda838244a0792c147e2bef79a3df77e6094b9a27318e056ee3b6c6b21b5cd0a333c3c3c7b2d830081927ea4286e412b2a80ee80f4aac15abed55bb9c74d8a73fea835f8b1f2f85c5686dab4b92fc03f74181d3cdfac2eb71f2af572b5b7d576eb24131a90c6226e15659df9f39e0742206f66ab4ebcfc9aec22e413e486250a5b3ab76f06e0a48dc88f2f62f2397b50ab244914135ccc6faa03f674a3ded9e8ba3fd22da9960ef86395b8965ab0fda4a2c1f72572d37c4a4fda345567471f774349d3e220555ff0fbb783cbec20ead9f4c2eee7bed14e882d41aac961e962552cf2e91d128ee7676ca98b4e7efc96f95a13d994c9702563965969e8a9cb871acaabdbf5e42e28d2ea8f4d22371448aa72b657a0db50578a19dd1ac7fe4fca1c15bd7cf3b0ce5816af868393baba7c8dd0cc4adb87e9cca644c73b1077dbafed2d570e55369ee05cc2364950714a8c73f8d5c4568c512f34158edae6321f99bf714378db3d892549bda57239ca2e57586d8834a6705488bcd1edbf57d897bf86c393fe4f4abb6c30fbec18b5881907b2ab6392b45b20abcadca2e8cbfc8b86beb2b3b5533b1939fb96ae4890db6ccdc7f17a955e10527249ee42a1af79f61eb5a59e609b2423dc66067132e4ee60d5512726127bd2eab05aeda1293c3975fee9e37dc7fb250a49e9ff87b6174cfd226fa89feba25a5e7b69989f1efc79d70308aa032fe4e9a84215ed68dea68665343b36036129f4c2cfbce36dc4bf210ec88f045a6dca4d3f02cdd92979769fa017b2d94bdcac7eaaaf8f6dc078c54e0b7c334ea20721d22a41aab154546f43c8744f8f448d83433a65c49640cffb27db105a1c20fa1e6e1f127726c4866514399dfa443ae5fbe41de003752a10a3ff97388a94a9c4bfc3f3550a5f5091d7c619b2da07b214f2ea1c062b165795d003128d066ad15c44a7537d0251b767a1fbbcbb0ac6cff0850f69c049269c10fe48b0e3b8ec0485262442b097af8c3ca53d71383f150c49af5820beb898ea95176b037b308bde85295c876878ea1d042b75b4d69a1e3c81eb57f169f3fdf60c59e626e5ecaf7abd95486956ef0f412569ad678ba5daa12892c865e291f021be35fd95dc778519f5817f44b3cb747739b0d01be8cd41e3321c9b8bb7201f73e2db50020534a5b268ff3b66020c28f91ef7b1d504d6572836d091f79de7f42b3cfe2adad34eeb5b4a71a17c1d5043d363071f7075830063d1d56eb5a93c44419c84b4ee45b3b7c12ea6ba4c348f9a08cddb5e7c151956ef754ca98099a9d18a7109a375f6e03106075b81da68d8515fa8172a9f8685dc2f37e8a5d68792913c9da9c1857c2c4e3fab2e1e24a37dfea8c5eb2ca009414120aaf58aacff92755ee4053cecf7fbd3034b845ac451baa4a1a02d3072c616942e92e04a0842452bc2d8f0a70c63995dc39fbcf481fd00923696e7b6b3eed75734d8dde7baa34521a0e0af5fbc1d21443b4c5cc6a4cbf9032316aca6d2f7039da785c87c2f9fa16cadb37336def5dc3b19ee6726d575b6a7d59b3fd88261bdc49164b35db6cfaaab47e588cec4edbed9770d1078e41d7b40c2c1c3536f1619424c753f34613900ce18828405e7ff89ed6e3e2f0461837255bdb82c34cca12eff946dad4169cb925012ce0be6dabf63cb6e015766eb3b5b0e35e9c4c227b57624ce894a85f7aeff19215adfe23ae9a2a6d64d9607b84dae671791b1d35f8fc057343b9f4c0e3828a81f4cc582552a9dfb05d07ee8dfb74ee31736ba2eefc6ffadf7f635a060ef68024a81b33fcd7920f7f0734a33c71aa3fc9374d4bd62072a594e589f16b4db139cb324df98aa6cdadbdc6afd10984252c16e561e1087fb223d8ddaa47d856d54e3984a71b0120372e222c0d24fd4a889be70c929281d790408bcf5465890c963bca42f7156be6f11388236ad2ca495ceebd0a182e05a7ab86ff219d5866b760dad0f08cf693fd6ab2337cde473e83cad77f7c962affea5417d2f8ac9bacb91a2f64899183e49f156e16883a9035365f48b6f0a8fe0fba1068bf23ea35f04d32f864b34149fa566a0c16f303ac6a347e2d27c386a4067cdea1688abac5ba0f481eff39c56a02903478185daf5db709dc22165eaab31a77e717d70527a0f828998c95420da2015c00805b5438800094940c7ba51bc42c64345502fd91910bb59abd09a3d366a298e456a047c76c3ca32d9bc62ae518f91fbbdfb86c1e59a002ac7b1b573830b1883de3579123578df30020693b57af47628a79185031aea9229c44c976170259ba6d6d7a879f9c855916b9a439be6253595c65601501e67cfe9c77fcc7ff14f0d8bbee3bc5ed07a42548930b3abaf9250437442a8f03a141399a95b2b7b004195cad05b6b86b1af208239788178719aaff7c5e8461bd15fd2fe014c60f7d944ceaa7a8d9912a7976c7023f2580e9773a5bea8ed369e749bffa4060b65003e424fe1ab5844a7b01ddf134a3fa82fc113414802dbef232c5fa702ede4ff71d185e11b39df8ec7c9654aed87ceb318e2f1e58bf4c69f0fd97faf085272128a43e73c68fa2badc5e0d15e69c0b3725c1085f9e9e5899593b874fbe2dae9092830b6aa3fe6b3dc05bac5515f1ddee86f9272c20831c63baeb2a65847424c9846f5486da7209814cf36d1f5462657b17c1ed22cb60015204790aea3692e2ecf13248092006192c10e70b6ba22bb25c5ea80894a2fb94cce60dc65d7a738217b356bc1a5c335a7037b401ebc9d481a2454a31dbaa9c38d50a1ef4278843eeda7f2df3009b130582ef34885e591e9e1ede3d823bf771a7ca77e99130d7a2d230b1767c75a40d1e0bb1b026cd8ad1c0dd4c7b03ce7915ecae31e528baf820992d8b06e0b1498296b5f98268fb5ab9e5cef7f52cd26f7973c0e2216ce486a63d302d7b89868864d5406c9c67cb791dadeaa7ccaabb5168f72d75a2181c5d059c45fc8fc3999317b7b548b6f3902ce1440d3b469d8252bbd571656154d4eea2871ffc28fa842da1de719b3becbefa90efcae4499bb8bb30740712ddff23b9116b094f7d6486072200481a70b5ae17d2590cd1092b68c400bf864a6a870e171e460a958f5991d1865325f03d9ab95e9bdcbe6f639e1fa4d64baaa1e65d24880d9ef7b948a3eb481717c074a7a34d3d42e72798e2814c5c01731a83d6b186fbd11a651ef32d5bf7e6ac6db87e8eb7796aae0debab9b81ade937ad0f53f15f671f84778d50945f7b7ecba5194bd730de8fa9b1b4a5b0e02da807f8730e7f98dc6e7ff44b8c41177a185305eb5b9834e6c6cbbd19a5b6e47017383e27b65c610cd9d3feee8cf1a8d507ec41a8767f0a5101ff1e410ec4d71ac0d6a9e80eb064bf0a303b2a53a5ae36f0b3c2eefbb502ad6b8db9ae2c465343790ace6f3235dc4321b1176e23bc62475dea516520f2e5bfc54991ca58dc03255fbc5984a1bf74dbc562ec90dc74cf66303d7fe2f7bf9dfff50dcc03bcbc7a14eee90d111aa21e2e8365612dc3ea7891ae58979e0f05b186ee89b5b9a76b6f4c4a6a1b397f91dae0202ed95ae1eca253762d84018f4153b2ae2e790e2687d0578bb3927a7edc092bfb826164a7c5f8b4075a6f62113ebb34e8c1cac1bf2c3ffbb454d6c30d726074cd6928dea8a64cf3322af62dfb6dd9b67a8c5e32cec8398922e2caef7d8c70d6b9f77d34961a5bf28e22eaef4e83e633ccb62079f15b6abec2b51e27d131782bea2e8b2522c00e5ab175cf2c50090a1da5d8273057261528a9b096e35ae03ca9ea9bbb3438b2cfb818ba766bd6feaffaf00b59e418de0eca3f8b5ff37e3c50eb5b0a46218df1701adc15040f7832ec551fd29d322d5ec68a3ba1a3e037cbad3f871509f5fe41e91cf35f8448fdd89daf1d4d49aac87ca5a906b66a749e32bfc3f2f7d9331e2d72914c93848bef2da8ac3a2dffe38649b0a212fd78ee899d5971f9b8c40868b75856aab0a3d015383aa408b9f1c402c66acf00b2fb56bf35c6c9d2e07b1265ab75561275c87d675bb0a25bf5020b5ff4034d674daeccde8268abd1e0ab51602abf20368f9a497d3405da85c7e228d018c8442a3c323de1adea05b84444710d50d7e98a67cf69fe021007d49ce330d503eeb661aae8ddace8e6789d9a24b4726fa12d7cae9cf27c8fc60275a8b560ea1d23e6f057e22cc7380b89ceeffae5d5c1b416b78133d673898d51eb7a4c55e5650c30f186fd12c0dcf1f6855bfdf1d8dc94b63efd909f953a7918cd40c4363b51846226c2cfb77eda1bbe6035bb6d672bc40394571b8a6783f2840d83c2310f2252d24da518264b63086e0f26bddc5755b0e1e091e06fad279d4e7ec5bb81c4e3cc4740b7c2bd733466be0969e6b5ae7b57192797500b5b71bcb5528899227dd4f7c0c12eae470e413cd1d1344fe4f70147797beb4f3d0e313416da4aeed1d930814ad3c90a1926875f015ce62b8aeec9cccf9e9a9e437b9ce2d3c78306039e4d4c8c3d602bdddc5f76de71fd7a8bd621f620e158d7e44a869e6105fcccf37cabf8c30f479d197eec667ffaf2dd4c7b460fb209da4730b0ae6cd73fee68eb41408077cbd5a80508ebb47880769f6f15f3bfbea6c0b24e1ccafa96cfad8b5517ed043e67d5e1ea7fd1e364b48974fce90b099d1d9d2da5b62ed40ccab91ad44c75f5038ef44b9ac7b76f4d8e53a55022803d2ee752b5905837b92841ad59eb3b1ee0ec838372173b5b66246488bbbac2aeffbfa7c400bf9510e3840b5314af3154245dcf920cee3e1a34aeac2bbbb84ff065435346b99e74b7ee76fed118d52ea8a45977f3dad9da67a32ece9e53578932872bfb76991f51612b67bb4eab2d505899cc819af05e794265b5b342956bae14a35f0106dd92388d02d1d37408da7fd96f5e6e8f25b566b3326f41b04e2d1d3bcc2e53aa901b4d84c7eb46dc1aae64438a3aef3c1828dd9ab4251c8460763b18290ade9b3fa70718f3891463a7757203aa21688f9d5f3703439830f361fec4b81a80ed04c75e7945d4580d6ae95f1a0cf2faf5ffc9f5dec1b7a2fbc49fef95008bad84c2cabe2355095ac8dba98ab52fb02eb4e565756d4a2d3e843f9e31c7d0d51fea13230851b474346429bef70b47102681767c7f99b1cf43bac7c17cdaf558b8b5eb1d7472309f41326f5dcbdaa2c2b3e96b6c04027d26fe9cbcad6f2bde8985eb5762880078b622f38a1f173a5679c8e3bd340c54b81f35d1a1035aa9a871c064d2a54ccf35f7b83d4d64133fa5d4658db04decd3755ed306235800dbc753ea4abecd33e79bc90cba3082275e9e869ff75dc3b7a2ad8624d171660877311229d48e7f93c4c06e7ba82287ffc388a4666b09781c067df665868fef7d9668248c794073e8e6d5654894fde7ddaabc7c2ac78a1d464ae0c5cf4aeab664a629bffbd53c2f7aa34b99f79164b0e02f157757832cc8d3a9d8cd89d0674abe7e75ed57ee6734823f67e0fdec1094b61ecb0e3df4ccfda2da351929bdd926a80215e52dc3af1c32ad6dbe99fdd49b0df1d0f8e7ac0085e52ce27d2d95d7bf804b17d1aa069efcc43bbba668abf5a7e88e0ccb0c085e6f9de3679c1aabaf44e1c63a15218de47dca1c373d2a89e65134afcd05405371c1e36704e3a4e4f905b403a5e928ab464ec2a4c2eb5da41ef987a88021cbdd2497a79a8bc998aa0d870c59e5ca8216907d1418ce1541727d9fb76110fe94c3c5ecf8d6297521be3d8d361367e7a56c499cb1a9094fcad98f696f5706c7931b9ef6d99c1845a7f9e32a041976ebcfd458a66bcb12cb0bac65981aa83064ae38ed640d155770b57bf2daecf9592056f2c3d3cfeb9d62e2ed77dcbcc1299656e68cc76b86830011f14d0e596e394cfb41bc2a77e7af8e2693a73940b4f40fda2d8da4fbf46510ba5e9dc4310e7d7e7daa77bea93a353c46093e6275affc4686906b14690e69f92aa74a276eb8632bb51f2c66c051589b01436aa65028d66097970963167beb7bf7f14a622c290786bb2b71e534130646161341c4e056c659d294174b5040cbc08819518e246632050d2240ad971f50aebd23ca25c262d3adae3f4b9dd1cd3804e6e375d7485fd2d162676911bc2ecee2b26e2251cddce8cc7555ba356f2607dc55ed32904536abf11151e8d2de75662400d77b0a88a39f15e32c9810491951369d7d126e104bbb59393cb78029cd83d219d702f19d749dbf8b606bdfda4de202e872dcf57325e6b510965a75ad41ebcb950fd82bb815ea6314865f027557ac7ed811490bdf6a74f0e4175c0747468d5ca21e0e7ef44786d501aa724a688208bf0dad53fde0ea9c5335edc4ee54d1ef67e53a3c00453ac6a020811dce41f66b8159db6912a8650e042346b33c11843a8579cb8d5854fc22ef33bbb15611169134dcedd3c10ff827705f7190dc870be7336b7ec03a1d31313f0e6b92dd91febc6b596c67acebfc78f43b92bd15b9080a638dcd34aa8716651325d4294c78c01172c6ab74d65472c51077bba47dda3212648174e7b939c65776ce36e8906d693efecf0d5f87646e6e212c74aaad29182e92a81a1ccacf21494f1dfe29b0575342a49057653904055c432cd4fc1c88e39caddb78db4c4d7aec79d1af8c3411c58692c4783add452e01ba376d2dcacd8723b82a3eaa63b410ce2328d17c691c9eb743d794f8fa774d67dcc8c47e423606e4ebad858a0fbf0a81f239c1b52f74d7d101583349956f7e86c2e2dcac95b6f08491140015aac79d75e831b1eaaf307695f4e31690be66d27ba099ab7a5b904753d83d1a5048700b3ead01cb85f9ebf10511dab5a52ef2805ce75e3ad2522fe99abeafc312b8d5c25c0f8b44f5d491a5840155d82f60d48e9c203f96b95d607e0628860770552d1bcb98a48f07f4bea6f29a7dd3030c1f6bcb65990ee37fb0bd18fb229a3322e9381c1c6177117b7a611c15751ef26529a2f2acb78610e5de2535f513b3a83215ecd1d199e70a6c4290c0f29b0e092182f86bfecab9816aa978ea866a4083c380e544e4e7cf7d76e41fbdc0353dacbaae6f6a075fe052a536a071d01bda85966e140df33d33a4588f1908cd5d8a7afe35a5bf9189943762705fa26611305f02aa59e29b4841de21ed636f5da35d0cf4143b8e59ff8eb831f5bed23713f1948406eca77d4a0cf6e2dd99066186901831320d5f739bc5b9d9cadb58eb4c16b6eb69b9217c687c0813499a6af39918d6ba1de3c780553f800659cb2afdcde230835df77ed0dcf0edcb74f2b2e31559c8804d558c2b09346c8e00a5d95e183e0d203d51aad9d02bec747e6d2972678a461e1e612c57ae1f8ccb8484c4aae2aac9797b8fb51880e0d389a6f098fca1888afda5dafd498c3d65e59e55f4416782c742e7da6e3a34b34aeed4e777ba94c9c7e731ee077159917ca68f12b166db52087cdcf8be87058991aaf9784402278013899bca5739c7394f2c3c2cc6e44538d6c878211f904015c84928f7f267de4b0da430ac141a08750baca9101b9a9b4dc1c005e25eb62b7cf7d5d0ad01aacb0ceb0bd16dc96f41c84e2de8c184b3e610a0d73bb400983550f42eb19bdcb01e95ac256af07b03591411be04cd2c7ff3aec39d5892cbf83240eeb17deec00d135ea19655d897187c564b7d12c8cbf0fe65a1398c8b038df68f2e577f05b6b414be6d00a19a380914a37e1b5e182bd83679421be07b71b89ca4f31e7008861982120a9d0818aff5ae393e3408ad181f0311ddb8187173a2d99432238b91ef72156a8ee7aeb23f07481733faacece39954c7ebb1204e0a68e86a0cf707ab282784ceb7311ecea4760d166e6fcf2f6d58b5d0b328766d9cf021d2a692bcfc1f61f24f5a59c0e31fea4ac28071c1127e5ca7610e8e897591fbea85ecefcb66d151d74808702f6feabe977e222d75417d1c8451a25a20de6107a3e521dd46f18ee13e610ed57dfb46892c6cb3658e5302eee17d97567f4c8bc3443736ff22732acfdd00a3d7d9e6eccb87ea72e46f4f26d3fea8e2a783fd55e12472392917192951801696d447ebff9e52af69f832d8f003cbcaa9d6b9c217a0861cb7c7b6c90cc4f10c345ffea8fcc7f81cab4ce99a0554fcb395689487e98ce59b05b227bb902e78cc912b0da49c7cd7452232c865ef08b1228acc38598c1033358cb167d55f4a239ae60a134ca5b9887535907bcc560ad14d4833c1d4e72456e09f1460682b0ee140cd580373b6282e86b745e7b13e86e3ba9141332f1d549d95b0545938cc13266f49407d90e7ea8c662b7b027dcdada4dfc4e468eef6f04828281ba6ba43a59d98da3e2578182840f3125d0a0cd5d41a142987f69c8b869ff5b5db5c80bbe039ef21c8039366933950e4df103d0dc51c9ec0a8ba389d17477ec0429270faf2dfeab4b4154d6d97a9729f22eb9bcd0f6120edd288478334ef47dd1a940f890f9977ef14c634c670b597dbbb94e2480072b4aa8df2caa12e07e7ce283ba9a819b29d4aeb402b9f65e23119187bf2ab8e941a061db61031920c059ca2387f1a03c71e232b667162a0b3b151eaca92ad95c465b5c7868505415d7b93a69802e6d91cdceb514b71c9955e9515a7c178872e20bef8e5ca76158fbc60a943d6d72453f072a140f47336666bd08f5d413cd121da1220698e88f9cf55985e33272aa5527c5c11e3b30c640406b698f74a1413f97550c051abc16939fae786ce5a296ec823746de96a1686d6491f6676eddbdc6342487dab3e948e50182640b046e18fe50e240ef017a4f7349569ac36840f8d7e438145d4937654107dca50e5137a7d0b7170f56acdced1b0a1a2ad6b6e96fd6a8c31ce6e6051f80ba8eb96fe2fbeb12500158c8373de9528197acc3d78617da7c19445cee8960dc3d71b5b3132a4432ba42bef4d08b6af844275fece7a2982e5cd71f5dcee7d11e9bd6a7807b3d6579ea1f9c5b46f824cfe5e09c77d419e56e28cb24480d835fdaf3164473c6252a700fbb1ea058966f3ecd5df9372a8c5e0d5767b3eda998183699bf782f732a087f4bbc11c34b6344181458b28d9ff7e3577a0c48fd2b79a31bbe5a6cbf8607522f43942a9c4c562ea97c0b22c6d8098af5282b5b6a018886a246bfa74bfafbaee02d28b89fb3b257f1ab744a1432d138f33c5d20976de0e943f5cbd8552f1c8b52a171ec06a4dab9f95038f285af2e94e97209af7ec07595570a5567d09ec2977375aaefad202c7e5325c8ccba73b3d84cec4c1be46bc10f6dda6dabc5eae72535c9275485b1b552db636773e46ccffb4a44b92fd78948ceb9ecb208f92de03381c5dbd85bc11b5edc78099260ceafbd7c9524b86b77e10b154e52d310227e9b70880d79e85ac779adfe14b7cc32e0de03b1b01cfa015bbf9fff27181cbf1c2c9a7f499a7a54bfc22371aede14d8ae0354b5a7188a3b9bb769ffcd931c1dce65752538b16db4380308f50fa4d8d71e8a443b33128733adbf2a7f86af50245a4eca0c424f5ab144feed6f4fb57b5fc80dbc914f3f5178334f5d4b31577c96dd3660b8fd7b5bc8343129bf6f4b5cf6604c22b7bd76f6c2cb6e59a7c895e828461b1720c8d8462038d309f8f0ccd6be5c88cb97fd85938679018fd589d3c1188cb2392f3d2b1d5ebb3458b475210416e3bf196ded74adcd16f66aa81875d51c0490b251541fcca47653d8c40788cfe28db6ec54d2c2ce60d0ac096b3179755cb9b21d7dfdfcffa951338caceb16aaa64a490789dc6a5861bb93b72fb3c7cae67713984660a4ed757c43f3b74f040fcf474a89718e97695225de5e0a193f49523e17ed7451f25f82605b9d5a8c457725f32c9e405980cee10412f62f39836b0df18e8a0f49d37b2da2dc8c7868bdc9dc82579631c03fe8f2d97b98ace77f38a568375978a3127ab4cc4b63b5fdbef7747a34a06d01fa96d57b4fff741c1ec164589f9fb6d259b34ce164ea54ca8f7de1b33b33428c32e9dea6db29b9903cc7c25d3cb5f4508d3955ee6abcf41fae06a2518fee865fc4990e480f2a149cca40109236608b49e42978770056a3aaae1503b0fe12bc00c2d04239cd6e3e3bd827827a012c87347fe2eadf23c1d227ebed3934f6ae5999d258b0b8cf1dfa58a10191db70122eee621c0dc487071e9398249ae1c1685166382e36442630b5b04831eff2d9105549da5884a1024667ac89fde90fbabd123ccd6a308d7599f02dac77e5b163a49bba31db866ab2110ae705b64bebf5303a1c33e4d6dd32dba390857ce6091cd6efdc3a8498b4fcfd477b0c47e6a8ccfcf0812d4e067c264b214919dcb5d9ef59d92e6fbeded874450f28f4f5efeeaccad2d9699d60fc1be460f41ab3d8307d477581d6e42ecd944a797f1b9c8fd019cdf523a2056ca54bb5ee5b9c44e3d8b238ebf1bb9cdd4f61be996ff9c0b06cb4ee2e0240a6e4e6c0b81f4992c65b1ed82eeb9446f3092543c66f0b1286841b45992a0cd8065bfc5f095ba5f8f479fb6e25db84b73113f50183931b5cc7e540e4ee0fa39c2f33043f3f2f8468b4392ba412bc6132ec949a1cea384e702abf96df2de318183b3920ba6d87e121e6b7ab2d38bb1f2c76cb741a227516c852b23ec8fd70f602a3871a11d1c4d2a1ec3d6f744ba0ef09b9611ad0ea2aa79044c430828e5577359cba7702f71676c45e860e96314ee2e0afae620980d776c03fdfd2683fa359ed50b2f1dea38e8283f2f76e68ac14a64487303d78845d2ecdf7363fd6bf07a56ac9bdaa664121e8b7b104b7298261079e56d1b808f1b3ad5310bf18791f3ae69881082d4ee5dab8315e294ffc7bc077c59d9859c12572aec7847996421aab1e7e25a9e44efd56abc2d4e3b0c139e9a7362df4c6b9532909ac9b45f9e9f485a02dc589132f26206d6b7d6a2bb17027e3cd1496435ad2e9cda97c75274e60238f41752661f85b16107602a4b0c35652630b031a6cf28c9563ce6b1bae4986c29d67ed2f8a92047b26185a2e2250f7ebd31210780e2130656cf74cddfec7d5b1e90d4ffd875b96aa62d980479d40d7c83fdfca4dcccd7aa39074bd6e30cbb86e1c5d213d240c09ae83eeb5f1338703e9e53573bb7502e98a8448dfeefcaea2b8589b1b6473092c14d29ba3f04306b68b423a038eba97bdcc3e309e69c1b41a139e55a4d2f8033a4acd7a08faae72524daa9577698c624e0ecfae114cc61acf453a052699a43e32299d629fb4f6edc7ac8202acf33e3eb87c723852b4fd7eb66d8bbca2c3307c97beb54e90740832c5f6413cfb04ead1b8861a2e2bda2f19df72789ab20b66fb7a1c7c84048b4d4629f47a725a9a6a28675628a6fa1dfa59ed632a69570f79664e328e68485679d4250b79de7bd2311e252fd7fe0dab0300509b87f24514a74d40c4de21306872117436e4c5a1da1a6183d52a9d992716bb33ffe06b08eaf82a455bc5772c588b6986c79a8318a54756811076d690f4ba310809fc88bc8ddd46c7bc2c70763f63385f91c201fc36455d33d3b5276"}, 0x4200) 08:00:42 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12040, 0x0, 0x0) 08:00:42 executing program 5: shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) 08:00:42 executing program 3: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 08:00:43 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14}, 0x14) 08:00:43 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x22841, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 08:00:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:00:43 executing program 3: r0 = open(&(0x7f0000000380)='./file0\x00', 0x731926bc4b42bec7, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 08:00:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:00:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x80000) 08:00:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r0) 08:00:43 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x731926bc4b421a47, 0x55) 08:00:43 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x0) 08:00:43 executing program 3: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:00:43 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:00:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) 08:00:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000003, 0x0) 08:00:43 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$inet(r0, 0x0, 0x0) 08:00:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 08:00:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 08:00:44 executing program 5: r0 = epoll_create(0x7ff) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 08:00:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x161042, 0x0) write$P9_RRENAME(r0, 0x0, 0xffffff70) 08:00:44 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x14140, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 08:00:44 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) 08:00:44 executing program 0: r0 = creat(&(0x7f00000010c0)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 08:00:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:00:44 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RLERRORu(r0, 0x0, 0xd) 08:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x202000) 08:00:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r1, 0x0) 08:00:44 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x14140, 0x0) 08:00:44 executing program 0: r0 = epoll_create1(0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r0, r1, 0x0) epoll_pwait(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:00:44 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xf, 0x7, 0x0, {{0x2, ')]'}}}, 0xf) 08:00:44 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 08:00:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x28) 08:00:44 executing program 3: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r1 = dup2(r0, r0) write$nbd(r1, 0x0, 0x0) 08:00:44 executing program 1: creat(&(0x7f0000001080)='./file0/file0\x00', 0x0) 08:00:44 executing program 2: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) bind$inet6(r0, 0x0, 0x0) 08:00:44 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0xffffffffffffffff, 0x0) 08:00:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 08:00:45 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/58, 0x3a) 08:00:45 executing program 5: pipe2(&(0x7f0000002700)={0xffffffffffffffff}, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:00:45 executing program 2: shmget(0x2, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) 08:00:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 08:00:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000010c0)=@gcm_128={{}, "1a837c28af412c13", "746368fcdcb320631ea28bf159520864", "7a40cd78", "63e208f0198244a8"}, 0x28) 08:00:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000440)) 08:00:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 08:00:45 executing program 0: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r2 = dup2(r0, r1) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xc) 08:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r0, r1, 0x0) write$cgroup_type(r1, 0x0, 0x0) 08:00:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) [ 219.466323][ T27] audit: type=1326 audit(1602057645.361:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9474 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2a549 code=0xffff0000 08:00:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x42) [ 220.143150][ T27] audit: type=1326 audit(1602057646.042:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9474 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2a549 code=0xffff0000 08:00:46 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:00:46 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RLINK(r0, &(0x7f0000000200)={0x7}, 0x7) 08:00:46 executing program 5: open(&(0x7f0000000380)='./file0\x00', 0x731926bc4b46bac6, 0x91) 08:00:46 executing program 2: pipe2(&(0x7f0000002700), 0x800) 08:00:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)="84", 0x1) 08:00:46 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x731926bc4b429ac7, 0x0) r1 = inotify_init1(0x0) dup2(r0, r1) 08:00:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 08:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) read$char_usb(r2, 0x0, 0x0) 08:00:46 executing program 1: creat(&(0x7f0000002380)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40001, 0x0) 08:00:46 executing program 0: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 08:00:46 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RCLUNK(r0, &(0x7f0000000180)={0x7}, 0xffffffc6) write$P9_RLERRORu(r0, 0x0, 0x11) 08:00:46 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1, 0x0) 08:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) 08:00:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:00:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 08:00:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001500)=ANY=[], 0x1098) 08:00:47 executing program 4: r0 = epoll_create(0x1) r1 = creat(&(0x7f0000002380)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 08:00:47 executing program 2: creat(&(0x7f0000002380)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000021c0)='./file0\x00', 0x1000049) 08:00:47 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 08:00:47 executing program 5: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xe5ff9c6f33a77e99, r0, 0x0) 08:00:47 executing program 4: 08:00:47 executing program 2: 08:00:47 executing program 0: 08:00:47 executing program 1: 08:00:47 executing program 3: 08:00:47 executing program 4: 08:00:47 executing program 5: 08:00:47 executing program 0: 08:00:47 executing program 1: 08:00:47 executing program 2: 08:00:47 executing program 5: 08:00:47 executing program 3: 08:00:47 executing program 4: 08:00:47 executing program 1: 08:00:47 executing program 0: 08:00:47 executing program 4: 08:00:47 executing program 2: 08:00:47 executing program 3: 08:00:47 executing program 1: 08:00:47 executing program 5: 08:00:47 executing program 2: 08:00:47 executing program 4: 08:00:47 executing program 0: 08:00:47 executing program 3: 08:00:47 executing program 1: 08:00:47 executing program 5: 08:00:48 executing program 2: 08:00:48 executing program 4: 08:00:48 executing program 0: 08:00:48 executing program 1: 08:00:48 executing program 5: 08:00:48 executing program 2: 08:00:48 executing program 3: 08:00:48 executing program 0: 08:00:48 executing program 4: 08:00:48 executing program 1: 08:00:48 executing program 3: 08:00:48 executing program 2: 08:00:48 executing program 5: 08:00:48 executing program 0: 08:00:48 executing program 4: 08:00:48 executing program 1: 08:00:48 executing program 2: 08:00:48 executing program 3: 08:00:48 executing program 5: 08:00:48 executing program 0: 08:00:48 executing program 4: 08:00:48 executing program 1: 08:00:48 executing program 2: 08:00:48 executing program 5: 08:00:48 executing program 3: 08:00:48 executing program 0: 08:00:48 executing program 4: 08:00:48 executing program 1: 08:00:48 executing program 2: 08:00:48 executing program 3: 08:00:48 executing program 5: 08:00:49 executing program 1: 08:00:49 executing program 4: 08:00:49 executing program 2: 08:00:49 executing program 0: 08:00:49 executing program 3: 08:00:49 executing program 4: 08:00:49 executing program 5: 08:00:49 executing program 1: 08:00:49 executing program 2: 08:00:49 executing program 3: 08:00:49 executing program 0: 08:00:49 executing program 5: 08:00:49 executing program 4: 08:00:49 executing program 2: 08:00:49 executing program 1: 08:00:49 executing program 3: 08:00:49 executing program 0: 08:00:49 executing program 5: 08:00:49 executing program 1: 08:00:49 executing program 4: 08:00:49 executing program 3: 08:00:49 executing program 2: 08:00:49 executing program 0: 08:00:49 executing program 1: 08:00:49 executing program 5: 08:00:49 executing program 3: 08:00:49 executing program 2: 08:00:49 executing program 4: 08:00:49 executing program 0: 08:00:49 executing program 1: 08:00:49 executing program 5: 08:00:49 executing program 3: 08:00:49 executing program 4: 08:00:49 executing program 2: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 08:00:50 executing program 1: 08:00:50 executing program 0: 08:00:50 executing program 5: 08:00:50 executing program 4: 08:00:50 executing program 3: 08:00:50 executing program 2: 08:00:50 executing program 1: 08:00:50 executing program 5: 08:00:50 executing program 4: 08:00:50 executing program 0: 08:00:50 executing program 3: 08:00:50 executing program 2: 08:00:50 executing program 5: 08:00:50 executing program 4: 08:00:50 executing program 1: 08:00:50 executing program 0: 08:00:50 executing program 3: 08:00:50 executing program 5: 08:00:50 executing program 2: 08:00:50 executing program 0: 08:00:50 executing program 1: 08:00:50 executing program 4: 08:00:50 executing program 3: 08:00:50 executing program 5: 08:00:50 executing program 2: 08:00:50 executing program 1: 08:00:50 executing program 0: 08:00:50 executing program 4: 08:00:51 executing program 3: 08:00:51 executing program 5: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 0: 08:00:51 executing program 3: 08:00:51 executing program 4: 08:00:51 executing program 5: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 0: 08:00:51 executing program 3: 08:00:51 executing program 4: 08:00:51 executing program 5: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 0: 08:00:51 executing program 3: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:00:51 executing program 4: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 3: 08:00:51 executing program 4: 08:00:51 executing program 0: 08:00:51 executing program 5: 08:00:51 executing program 2: 08:00:51 executing program 1: 08:00:51 executing program 3: 08:00:52 executing program 0: 08:00:52 executing program 4: 08:00:52 executing program 5: 08:00:52 executing program 2: 08:00:52 executing program 1: 08:00:52 executing program 4: 08:00:52 executing program 0: 08:00:52 executing program 3: 08:00:52 executing program 5: 08:00:52 executing program 2: 08:00:52 executing program 4: 08:00:52 executing program 1: 08:00:52 executing program 3: 08:00:52 executing program 0: 08:00:52 executing program 5: 08:00:52 executing program 2: 08:00:52 executing program 4: 08:00:52 executing program 1: 08:00:52 executing program 5: 08:00:52 executing program 3: 08:00:52 executing program 0: 08:00:52 executing program 2: 08:00:52 executing program 2: 08:00:52 executing program 0: 08:00:52 executing program 3: 08:00:52 executing program 5: 08:00:52 executing program 4: 08:00:52 executing program 1: 08:00:53 executing program 0: 08:00:53 executing program 5: 08:00:53 executing program 2: 08:00:53 executing program 3: 08:00:53 executing program 4: 08:00:53 executing program 0: 08:00:53 executing program 1: 08:00:53 executing program 5: 08:00:53 executing program 2: 08:00:53 executing program 3: 08:00:53 executing program 4: 08:00:53 executing program 1: 08:00:53 executing program 0: 08:00:53 executing program 5: 08:00:53 executing program 2: 08:00:53 executing program 3: 08:00:53 executing program 4: 08:00:53 executing program 1: 08:00:53 executing program 0: 08:00:53 executing program 2: 08:00:53 executing program 5: 08:00:53 executing program 3: 08:00:53 executing program 4: 08:00:53 executing program 1: 08:00:53 executing program 0: 08:00:53 executing program 2: 08:00:53 executing program 5: 08:00:53 executing program 3: 08:00:53 executing program 2: 08:00:53 executing program 0: 08:00:53 executing program 1: 08:00:53 executing program 4: 08:00:54 executing program 5: 08:00:54 executing program 3: 08:00:54 executing program 1: 08:00:54 executing program 4: 08:00:54 executing program 2: 08:00:54 executing program 0: 08:00:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xfffff}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:00:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x8, 0x0, 0x4, 0x0, 0x148}, 0x40) 08:00:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000040)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}, 0x0) 08:00:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x48}}, 0x48}}, 0x0) 08:00:54 executing program 4: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @xdp, @vsock={0x28, 0x0, 0x0, @host}, @ipx={0x4, 0x0, 0x0, "e1d4746f9ebb", 0x8}}) 08:00:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000001700)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @random="c841ed8d0b13"}, 0xa, {0x2, 0x0, @dev}, 'gretap0\x00'}) 08:00:54 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:00:54 executing program 1: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 08:00:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth1_virt_wifi\x00'}) 08:00:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 08:00:54 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="2d3ce71345b2", @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "24d6ba", 0x14, 0x6, 0x0, @mcast2, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:00:54 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast2, {[@ra={0x94, 0x4}, @rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 08:00:54 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0/file0'}, 0x13800) 08:00:54 executing program 5: 08:00:54 executing program 2: 08:00:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 08:00:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003c80)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 08:00:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 08:00:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:00:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:00:54 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) select(0x76, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 08:00:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x14, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x78) 08:00:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x50, 0x0, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 08:00:55 executing program 0: syz_emit_ethernet(0x15, &(0x7f00000002c0)={@link_local, @link_local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "01"}}}}}, 0x0) 08:00:55 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 08:00:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000080)={0xd6c, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@nested={0x4, 0x21, 0x0, 0x1, [@generic]}, @typed={0x7, 0x2, 0x0, 0x0, @str='@^\x00'}, @generic="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", @nested={0x34, 0x82, 0x0, 0x1, [@typed={0x8, 0x65, 0x0, 0x0, @fd=r0}, @generic="13b0fa09d9bf4058fa8e203e25be7f4bc01d8262", @typed={0xc, 0x22, 0x0, 0x0, @u64=0x6}, @generic, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x97, 0x76, 0x0, 0x1, [@generic="1a60460f636e448450876df9543c303625693c8beb38effd93aa167d7509c0146a0c81b4103ad81f5f268714d2312730420fcb986196e15bd6545fe7bd8a09e1f7edb7a96421dee4d97f84dde03d9cb74dd294a0898370c6bcaa6db74bf2bb3350c24bdc9055b0025ad69dd3d481f68fa62735b6bee169db22c438bed1c1bae507102657c3f819c5586038", @typed={0x8, 0x25, 0x0, 0x0, @u32=0x800}]}, @typed={0x14, 0x53, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="61f5b2632173ec82a0061a2f38c40eb3ffb0c100608ee68113c17dac358d217912822a6aa6f56946bdcb87856e67c907969ed225c5ea862df1b7acfefab2b78f35d5f237eb2ddb6cc9da488e256de2dcec047f94b8e8ad73359607864acd30a94b3ccbfab10ae7f22f36afb8181433c5"]}, 0xd6c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4804) 08:00:55 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002300)='ns/user\x00') 08:00:55 executing program 1: r0 = socket(0xa, 0x6, 0x40) unshare(0x42000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800005de60122198000", @ANYRES16=0x0, @ANYBLOB="000028bd7000fedbdf255c0000000c009900070000002d00000008006b006e00000008006b000a00000008006b00e001000008006b001c020008006b005a00000008006b005a000000"], 0x58}, 0x1, 0x0, 0x0, 0x4040001}, 0x4c020) ioctl$IMGETDEVINFO(r0, 0x5411, 0x0) [ 229.429850][ T9862] netlink: 3404 bytes leftover after parsing attributes in process `syz-executor.4'. 08:00:55 executing program 2: unshare(0x2c020000) 08:00:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000001c00)={&(0x7f0000000480)=@ipx={0x4, 0x0, 0x0, "47bcd7c01d50"}, 0x80, 0x0}, 0x0) 08:00:55 executing program 3: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:00:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_flash={0x2a, 0x0, './file0\x00'}}) 08:00:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 08:00:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b8, 0xb0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3763e4a11b2fdfe2f44c9bc6c9ed3ba5dd4f373802a0acdfe2b7dea5d066"}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_hsr\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 08:00:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x40, 0x0) [ 229.697307][ T9875] IPVS: ftp: loaded support on port[0] = 21 08:00:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'caif0\x00', @ifru_flags}) 08:00:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00'}) 08:00:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={0x0, r0}, 0x10) 08:00:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 230.091775][ T9875] IPVS: ftp: loaded support on port[0] = 21 08:00:56 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:00:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:00:56 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 08:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004e00)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000004e40)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x13}}]}, 0x4c}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000c40)=0x1) 08:00:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000004100)={0x2c, 0x17, 0xa, 0x705, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, 0x2c}}, 0x0) 08:00:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 230.287830][ T8275] tipc: TX() has been purged, node left! [ 230.387027][ T9946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:00:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 08:00:56 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @private}, {0x11, 0x0, 0x0, @remote, "da1005c9"}}}}}, 0x0) 08:00:56 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 230.472793][ T9953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:00:56 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) 08:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) [ 230.580691][ T9957] device team0 entered promiscuous mode [ 230.609875][ T9957] device team_slave_0 entered promiscuous mode [ 230.661534][ T9957] device team_slave_1 entered promiscuous mode 08:00:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9d000000}, [@jmp={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:00:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000004c0)='i', 0x1) [ 230.706914][ T9955] device team0 left promiscuous mode [ 230.712651][ T9955] device team_slave_0 left promiscuous mode 08:00:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 08:00:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)='\b', 0x1, 0xc800, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 230.759825][ T9955] device team_slave_1 left promiscuous mode 08:00:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00'}) [ 230.810000][ T9957] device team0 entered promiscuous mode [ 230.816134][ T9957] device team_slave_0 entered promiscuous mode [ 230.840903][ T9957] device team_slave_1 entered promiscuous mode [ 230.868197][ T9957] device team0 left promiscuous mode [ 230.903582][ T9957] device team_slave_0 left promiscuous mode 08:00:56 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000016c0)={@random="46dc96637629", @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}}}}}, 0x0) 08:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) [ 230.950297][ T9957] device team_slave_1 left promiscuous mode 08:00:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x8}, 0x20) 08:00:56 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 08:00:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000002100)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 08:00:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:00:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 08:00:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x9, 0x4) 08:00:57 executing program 2: unshare(0x40400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:00:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x49}, 0x40) 08:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 08:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 08:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 08:00:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0xef, &(0x7f0000000180)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:00:57 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/ipc\x00') 08:00:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x45abfdd206102e77, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x301}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201}], {0x14}}, 0x124}}, 0x0) 08:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000001480)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 08:00:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1c}, 0x40) 08:00:57 executing program 5: r0 = socket(0xa, 0x6, 0x0) unshare(0x42000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ioctl$IMGETDEVINFO(r0, 0x5411, 0x0) 08:00:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x919}, 0x14}}, 0x0) 08:00:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x2000026e) 08:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x45}) 08:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @local}, 0x6}) [ 231.790785][T10020] IPVS: ftp: loaded support on port[0] = 21 08:00:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x7, 0x4) 08:00:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x3}]}, 0x18}}, 0x0) 08:00:57 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x41) 08:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}) 08:00:58 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/pid_for_children\x00') 08:00:58 executing program 0: syz_emit_ethernet(0xffffffffffffffee, &(0x7f0000000000)={@broadcast, @local, @void, {@ipx={0x8137, {0xffff, 0x59, 0x0, 0x0, {@broadcast, @random="43d032b8e28f"}, {@broadcast, @current}, "180e95c3a91b7a9cc8cd31d3fe394469a7efc5639785b11813dd487b56483783beb051ffc8b40aad9f3b69a77481f31625738e49e51be8941584a9"}}}}, &(0x7f0000000080)) 08:00:58 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8981, 0x0) [ 232.201323][T10020] IPVS: ftp: loaded support on port[0] = 21 08:00:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x20) 08:00:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:00:58 executing program 2: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 08:00:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000080)={0x1c, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@typed={0x7, 0x2, 0x0, 0x0, @str='@^\x00'}]}, 0x1c}}, 0x0) 08:00:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x1d, 0x1, &(0x7f0000001b00)=@raw=[@alu], &(0x7f0000001b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:00:58 executing program 1: socket(0xa, 0x6, 0x40) unshare(0x42000000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800005de60122198000", @ANYRES16=0x0, @ANYBLOB="000028bd7000fedbdf255c0000000c009900070000002d00000008006b006e0000"], 0x58}, 0x1, 0x0, 0x0, 0x4040001}, 0x4c020) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x5411, 0x0) [ 232.567171][T10093] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 08:00:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0x0, 0x5}], {0x14}}, 0x3c}}, 0x0) 08:00:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)='d', 0x1}, {&(0x7f00000003c0)='t', 0x1}], 0x2}, 0x0) 08:00:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) [ 232.658006][T10100] IPVS: ftp: loaded support on port[0] = 21 08:00:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x3}, 0x40) 08:00:58 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 08:00:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'veth1_macvtap\x00', &(0x7f0000000440)=@ethtool_ts_info}) 08:00:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89e0, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 08:00:58 executing program 0: unshare(0x220a0880) 08:00:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffffffffffd6b) 08:00:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 08:00:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 08:00:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x4e20, @broadcast}, 0x45, 0x0, 0x0, 0x0, 0xa4, &(0x7f0000000000)='batadv_slave_1\x00', 0x0, 0x4, 0xf000}) 08:00:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:00:59 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000005ec0)) 08:01:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 08:01:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000003300)) 08:01:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xee00, 0x0) 08:01:00 executing program 0: r0 = socket(0xa, 0x6, 0x40) unshare(0x42000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800005de60122198000", @ANYRES16=0x0, @ANYBLOB="000028bd7000fedbdf255c0000000c009900070000002d00000008006b006e00000008006b000a00000008006b00e001000008006b001c020008006b005a00000008006b005a000000"], 0x58}, 0x1, 0x0, 0x0, 0x4040001}, 0x4c020) ioctl$IMGETDEVINFO(r0, 0x5411, 0x0) 08:01:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 08:01:00 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000005ec0)) [ 234.685503][ T8275] tipc: TX() has been purged, node left! [ 234.702273][ T8275] tipc: TX() has been purged, node left! 08:01:00 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @empty}}, 0x1e) [ 234.736964][ T8275] tipc: TX() has been purged, node left! [ 234.749283][T10177] IPVS: ftp: loaded support on port[0] = 21 08:01:00 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 08:01:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x45abfdd206102e77, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x301}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201}], {0x14}}, 0x124}}, 0x0) 08:01:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0xa, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) [ 234.781184][ T8275] tipc: TX() has been purged, node left! 08:01:00 executing program 3: r0 = socket(0x22, 0x2, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffff7f}}, 0x0) 08:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000040)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000002480)=[{&(0x7f0000001140)="d5e21b84fa", 0x5}, {&(0x7f0000001180)="17ea41b534cdcc63824cdb0f49b759e10a3dffbc6e7d1180a7c7d9eb9ddcd63f1e39b67b2c3f3607c5e5", 0x2a}, {&(0x7f0000002380)="8acc", 0x2}, {&(0x7f0000002440)="cb", 0x1}], 0x4}, 0x0) 08:01:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) 08:01:00 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001080)) 08:01:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 235.191789][T10177] IPVS: ftp: loaded support on port[0] = 21 08:01:03 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8917, &(0x7f0000001880)={'ip6tnl0\x00', 0x0}) 08:01:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a968ff05415a6cb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 08:01:03 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom$unix(r0, 0x0, 0x0, 0x10102, 0x0, 0x0) 08:01:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000004100)={0x14}, 0x33fe0}}, 0x0) 08:01:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0xa0, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 08:01:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x11, 0x0, 0x0, 0x0) 08:01:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x10200, 0x0) 08:01:03 executing program 2: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 08:01:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 08:01:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:01:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10}, 0x10}}, 0x0) 08:01:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty=0xff0f0000}}, 0x24) 08:01:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xb0}}, 0x0) 08:01:03 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000001ac0)={0x18, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x18}}, 0x0) 08:01:03 executing program 3: syz_emit_ethernet(0x13a, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x44, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @rand_addr, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x7, "3668c7c1a1"}, {0x0, 0x12, "c013b68ee94d844dfd3d251364740ffd"}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x45, 0x0, [{0x0, 0x12, "3da9aa21004e25d2b45513de2a73f993"}, {0x0, 0xf, "5a08656de7dd11d43c8b75ef45"}, {0x0, 0xc, "50178af9f36de51b95f2"}, {0x0, 0xa, "1eef5c0c08c0bf9b"}, {0x0, 0x5, '6z)'}, {0x0, 0x3, '-'}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@broadcast}, {@dev}, {@remote}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@remote}, {@loopback}, {}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @multicast2, @multicast1, @multicast1, @dev]}]}}}}}}}, 0x0) 08:01:04 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond0\x00', @ifru_map}) 08:01:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xc4}}, 0x0) 08:01:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) [ 238.211698][T10274] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:01:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 08:01:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) 08:01:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000040)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000002480)=[{&(0x7f0000001140)="d5e2", 0x2}, {&(0x7f0000001180)="17ea41b534cdcc63824cdb0f49b759e10a3dffbc6e7d1180a7c7d9eb9ddcd63f1e39b67b2c3f3607c5e5", 0x2a}, {&(0x7f0000001200)="0e", 0x1}, {&(0x7f0000002380)="8a", 0x1}], 0x4}, 0x0) 08:01:04 executing program 5: r0 = socket(0x22, 0x2, 0x3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 238.277025][T10277] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:01:04 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001280)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "37221b", 0x10, 0x21, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a9fe63", 0x0, 'udt'}}}}}}}, 0x0) 08:01:04 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000005080)) pselect6(0x40, &(0x7f00000014c0)={0x3f}, 0x0, 0x0, 0x0, 0x0) 08:01:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_flash={0xe, 0x0, './file0\x00'}}) 08:01:04 executing program 1: unshare(0x42000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 08:01:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:01:04 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0xf}}) 08:01:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 238.757010][T10299] IPVS: ftp: loaded support on port[0] = 21 08:01:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:01:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001880)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) 08:01:04 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @link_local, @val, {@mpls_uc={0x8847, {[], @ipv6=@generic={0x0, 0x6, "de84e2", 0x0, 0x0, 0x0, @mcast2, @private1}}}}}, 0x0) 08:01:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x20}, 0x40) 08:01:05 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f00000003c0)) 08:01:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0xe800, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 239.507721][T10301] IPVS: ftp: loaded support on port[0] = 21 08:01:05 executing program 3: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) [ 239.644627][T10176] bridge0: port 2(bridge_slave_1) entered disabled state 08:01:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x100}, 0x40) [ 240.146933][ T8275] tipc: TX() has been purged, node left! 08:01:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:01:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 08:01:08 executing program 0: unshare(0x42000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:01:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 08:01:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000000)="f924bd7a", 0x4) pipe(&(0x7f0000005080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, 0x0, 0x0) connect$qrtr(r1, &(0x7f00000000c0)={0x2a, 0xffffffff, 0x4001}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) socket$inet6_sctp(0xa, 0x5, 0x84) [ 242.703376][T10347] IPVS: ftp: loaded support on port[0] = 21 08:01:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, &(0x7f0000000000)) 08:01:08 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000001880)={'ip6tnl0\x00', 0x0}) 08:01:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:01:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000195c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000019780)={0x0, 0x0, &(0x7f0000019740)={&(0x7f0000019600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) 08:01:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8918, 0x0) 08:01:08 executing program 2: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:01:08 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$IMGETDEVINFO(r0, 0x5411, 0x0) [ 243.141689][T10391] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 243.150332][T10347] IPVS: ftp: loaded support on port[0] = 21 08:01:09 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) 08:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x11, 0x0, 0x0) 08:01:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553ae831ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00fc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c302093700012746ecf59f45a2443630fcb5b4f9eb5e84b1af1a8a2b36f8799632b6ca6f2977e334a4eefcd56eb6ee1e3f9b8916446f0a8c2a0000d1417bde5c929a765a78ccdc890943ecc2916f1407c9ab5161e43c47da04088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e7712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cb42fc0ae0b11ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d6053ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a62808b84b79b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87c1c1994c0af683816d691e06ab1a22cc83cca0d661359ef0cedd87ecc098954979dfdc465c341dc9fbd3eba1131fe2a5e75d0058bef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1b00000000800000008a19d874b245f4642f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cdb20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa800f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e451d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb203668f44b5916dbd6479ba7251e601d66d7979bdc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2446f2d8c2c69ffc0fb13fc99b3026d3855e9a516b9d9d659b4ec1ef98d8d293518ebc539fb0bfb983d2024875ecab0a0a29f09eb6b7c453f774b929eb1b8db1edfaf4acb5d2a842ac6fc76a2e0183a03401dec966ce4600000000000000006c9e82c0c4997361c6acec9d1e9c421e9239762aa6f9f0382c21eb48ca0478c163a2b62fd46e4109b3899661628ac24288f656f6374373e5017fce002c4e04f8ca63aee8dc51445489e64e035a2c1a2618e67817e762fb9e1a286deb03dc65c1d24e871867631bf71896a47ddeb54eafc8edc1d66b2a40fc3f93c893f6000000000000001adca3a0a891fcb8373a57a726a674f0d5433d0d3f0d575998f56cee7ec47ae2b0ab30abf41195c1b885d6dd2610f333348a55ed4971be68a49f2e8ce366a18a0ea08100"/1171], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 08:01:09 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) 08:01:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x8, 0x4, 0x0, @private=0xa010102, @multicast1}}}}) 08:01:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14}, [@NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 243.492552][T10422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:01:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xc7, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 08:01:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 08:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000003700)) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000004100)=ANY=[@ANYBLOB="14000000170a05"], 0x14}}, 0x0) 08:01:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast2}}) 08:01:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x6}}, 0x20) 08:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000000)="f9", 0x1) 08:01:09 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 08:01:09 executing program 5: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:01:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 08:01:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 08:01:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17}, 0x40) 08:01:09 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "db0a8be5a04a2ba7f18aba9da74a613d32"}], 0x28}, 0x0) 08:01:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 08:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0x0, 0x0, "382d99642f2849a2a00a35b39fc830b5c61d9f8e6fe3343afd684b3b19678b491bd1917ceda4090d8ebf8b0a4af11e0829811af84610a915dce20bdd55da6db016fb8d57b330a4c82fc15f77683e936b"}, 0xd7) 08:01:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004e00)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000004e40)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x13}}]}, 0x4c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x880) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000440)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) 08:01:10 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast2}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 08:01:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000030000000000000040000000070000000000000085000000527a00009785f4ff1000000095"], &(0x7f00000010c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)) 08:01:10 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="f28f9d9c0ff1"}, 0x10) [ 244.307213][T10467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:01:10 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001880)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 244.378591][T10469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:01:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd}, 0x40) 08:01:10 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xf4a52cf6cb949ad3) 08:01:10 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:01:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:01:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, &(0x7f0000001700)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @random="c841ed8d0b13"}, 0xa, {0x2, 0x0, @dev}, 'gretap0\x00'}) 08:01:10 executing program 3: socket(0xa, 0x6, 0x0) unshare(0x42000000) pipe(0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800005de60122198000", @ANYRES16=0x0, @ANYBLOB='\x00'], 0x58}, 0x1, 0x0, 0x0, 0x4040001}, 0x4c020) 08:01:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:01:10 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 244.749034][T10489] IPVS: ftp: loaded support on port[0] = 21 08:01:10 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "bfd37ef096f40ff7811ff30a86878dd5071c1efb6f51c0354aa77a9103f269ce", "0fd355214c8187a387c9131c01acdf93b2d8f87262bd68c79f02ae06e703364c", "55184f0057f32c863c53692921740767b4372ac753d5c3ee03ad9f742a870dc9", "99d3dee82b376c62c4085669837eef2da26e304eb86e9828e7de0f13fa02896d", "9dc450cd89388c4e1feefeeec217f5c4492be2575944f093e8fd3e2916c18600", "114484deaae15b9cc4eb503b"}}) 08:01:10 executing program 5: pipe(&(0x7f0000000400)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 08:01:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000001b00)={0x0}}, 0x0) 08:01:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001c80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) 08:01:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$l2tp6(r0, 0x0, 0x0) 08:01:10 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:01:11 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20008004) 08:01:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 08:01:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, 0x10f}) 08:01:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], 0x8) [ 245.211269][ T8275] tipc: TX() has been purged, node left! [ 245.235068][ T8275] tipc: TX() has been purged, node left! 08:01:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000014c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001680)={&(0x7f0000001480), 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:01:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f00000000c0)=""/235, 0x26, 0xeb, 0x1}, 0x20) [ 245.289649][ T8275] tipc: TX() has been purged, node left! 08:01:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='devices.allow\x00', 0xe) 08:01:11 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:01:11 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6gretap0\x00', &(0x7f0000000100)=@ethtool_sset_info}) 08:01:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40) 08:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000040)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000002480)=[{0x0}, {&(0x7f00000010c0)="be3d8b6db9943b84083c9a999f17a12abd5f680d1a4f49befc53e714e76d2da7509cdbc2a6f81a2f62a5780b9ed98bb3e2e93bd115c41c6081f2a98b6c071c48c738199f506a50edc029ac89c64487bafaa7102a2ab451006a47b1cba761d6158ccf22c5ad865602f75b4bf2ffdb5a049d858e4ba6eae1", 0x77}, {&(0x7f0000001140)="d5e21b84faab791c148ce802666c5e3210b08e65cf68", 0x16}, {&(0x7f0000001180)="17ea41b534cdcc63824cdb0f49b759e10a3dffbc6e7d1180a7c7d9eb9ddcd63f1e39b67b2c3f3607c5e5241f14d0c01a5879ed6147dc0f3fff3aaa6c5d027e7863705d12f2e24b7ecc4207ff485e00000000001c18f837b2ed7d85000000", 0x5e}, {&(0x7f0000001200)="0e7e1c436faaf4d95c505db87a94b52130260e1c242bd7da06b2ba6f89d068ef9a97f7e347fb52dbbd3acae315a1b15c77c10fc26137a861f813b53f952091ce305d7373cd4b8aac04", 0x49}, {0x0}, {0x0}, {&(0x7f0000002380)="8acca1985ef3b288c11082c7663b581580c2686cda9c8ff564d6c82f80acffbd7a43562ef88bd2df36e5eac0ad96b3a27fa69f84df2cc5825f9ca3511afc5737baf6e43269a6d9556f03b847117d3515b36adec94090e4bd7cb021371a0eeb36991851332214141baa43", 0x6a}, {&(0x7f0000002400)="157c670ba14c2f9070c121cb3b7b3c5c369797569595e18047a725c3387c7ec2fc9a4aada89a27d8f503ac4ea8f3b1f45760dffc9661f4889d59e520ab81", 0x3e}], 0x9}, 0x886) 08:01:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x12342, 0x0) 08:01:11 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:01:11 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 08:01:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1b) 08:01:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x4, &(0x7f00000013c0)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000001440)='GPL\x00', 0x2, 0xee, &(0x7f0000001480)=""/238, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:01:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x69, 0x0, 0x4a, 0x5}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 08:01:13 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_eee={0x45}}) 08:01:13 executing program 2: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 08:01:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x4, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7100}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 08:01:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000280)) 08:01:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0xfff7}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xfa, &(0x7f00000002c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000004280)={0x0, 0x35, &(0x7f0000004240)={&(0x7f00000000c0)={0x1c, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE]}, 0x1c}}, 0x0) 08:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a23, @remote}, 0x10, 0x0}}], 0x1, 0x0) 08:01:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x1f, 0x0, [@loopback, @broadcast, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @private, @broadcast]}]}}}}}) [ 247.795168][T10600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:01:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x4, 0x4) 08:01:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x38}, 0x20) 08:01:13 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000400)={@random="87370157a171", @random="adcda5a985cf", @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0xf, 0x0, [@rand_addr, @loopback, @local]}]}}}}}}, 0x0) 08:01:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0xd, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:01:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 08:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001940)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001980)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) 08:01:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89e1, &(0x7f0000000000)={'syz_tun\x00', @ifru_map}) 08:01:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x40049409, 0x0) 08:01:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000030000000000000040000000070000000000000085000000060000009785f4ff1000000095"], &(0x7f00000010c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:14 executing program 4: unshare(0x40000080) 08:01:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000dc0)="82", 0x1) 08:01:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 08:01:14 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 248.231606][T10624] IPVS: ftp: loaded support on port[0] = 21 08:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) 08:01:14 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001880)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 08:01:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 08:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@rr={0x7, 0x3}]}}}}}) 08:01:14 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000700)={0x2a, 0x1, 0x2}, 0xc) 08:01:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 08:01:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 08:01:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000200)=0x4, 0x4) [ 248.586757][T10624] IPVS: ftp: loaded support on port[0] = 21 08:01:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_flash={0x27, 0x0, './file0\x00'}}) 08:01:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 08:01:14 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x3, 0x4) 08:01:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:01:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000004040), 0x18) 08:01:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) [ 248.827763][ T8275] tipc: TX() has been purged, node left! 08:01:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b80)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000440)={0x1c, r1, 0x521, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) 08:01:14 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x1f9c7a91d75bce98) 08:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000000)="f924bd7a", 0x4) 08:01:14 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000001980)) 08:01:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0x0, 0x0, "382d99642f2849a2a00a35b39fc830b5c61d9f8e6fe3343afd684b3b19678b491bd1917ceda4090d8ebf8b0a4af11e0829811af84610a915dce20bdd55da6db016fb8d57b330a4c82fc15f77683e936b"}, 0xd8) 08:01:14 executing program 4: socket$unix(0x2c, 0x3, 0x0) 08:01:15 executing program 3: bpf$BPF_LINK_CREATE(0x2, 0x0, 0x0) 08:01:15 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000200)) 08:01:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={0x0}, 0x8}, 0x0) 08:01:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 08:01:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:15 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, 0xea60}) 08:01:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 08:01:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000d06050000000000000000000000000a11000300686173683a69702c706f7274000000000500010007000000050005000a"], 0x40}}, 0x0) 08:01:15 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000400)) 08:01:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'veth0_to_bond\x00', @ifru_map}) 08:01:15 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000180)='\r', 0x1) 08:01:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000003300)) 08:01:15 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 249.574683][T10743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:01:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 249.651823][T10746] can: request_module (can-proto-0) failed. 08:01:15 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 08:01:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 08:01:15 executing program 2: socketpair(0x10, 0x2, 0x1, &(0x7f0000000400)) 08:01:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 249.712232][T10746] can: request_module (can-proto-0) failed. 08:01:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'ipvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000200)) 08:01:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:01:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_flash={0x4e, 0x0, './file0\x00'}}) 08:01:15 executing program 4: 08:01:15 executing program 2: 08:01:15 executing program 3: 08:01:15 executing program 1: 08:01:16 executing program 5: 08:01:16 executing program 0: 08:01:16 executing program 4: 08:01:16 executing program 2: 08:01:16 executing program 1: 08:01:16 executing program 3: 08:01:16 executing program 5: 08:01:16 executing program 4: 08:01:16 executing program 0: 08:01:16 executing program 2: 08:01:16 executing program 1: 08:01:16 executing program 3: 08:01:16 executing program 5: 08:01:16 executing program 4: 08:01:16 executing program 2: 08:01:16 executing program 0: 08:01:16 executing program 1: 08:01:16 executing program 4: 08:01:16 executing program 2: 08:01:16 executing program 3: 08:01:16 executing program 0: 08:01:16 executing program 5: 08:01:16 executing program 1: 08:01:16 executing program 4: 08:01:16 executing program 3: 08:01:16 executing program 2: 08:01:16 executing program 5: 08:01:16 executing program 0: 08:01:16 executing program 1: 08:01:17 executing program 4: 08:01:17 executing program 2: 08:01:17 executing program 3: 08:01:17 executing program 5: 08:01:17 executing program 1: 08:01:17 executing program 0: 08:01:17 executing program 4: 08:01:17 executing program 2: 08:01:17 executing program 5: 08:01:17 executing program 3: 08:01:17 executing program 1: 08:01:17 executing program 0: 08:01:17 executing program 4: 08:01:17 executing program 2: 08:01:17 executing program 5: 08:01:17 executing program 3: 08:01:17 executing program 4: 08:01:17 executing program 1: 08:01:17 executing program 0: 08:01:17 executing program 5: 08:01:17 executing program 3: 08:01:17 executing program 2: 08:01:17 executing program 4: 08:01:17 executing program 1: 08:01:17 executing program 0: 08:01:17 executing program 5: 08:01:17 executing program 4: 08:01:17 executing program 3: 08:01:17 executing program 2: 08:01:17 executing program 1: 08:01:18 executing program 5: 08:01:18 executing program 4: 08:01:18 executing program 0: 08:01:18 executing program 3: 08:01:18 executing program 2: 08:01:18 executing program 5: 08:01:18 executing program 0: 08:01:18 executing program 4: 08:01:18 executing program 3: 08:01:18 executing program 2: 08:01:18 executing program 5: 08:01:18 executing program 1: 08:01:18 executing program 4: 08:01:18 executing program 0: 08:01:18 executing program 3: 08:01:18 executing program 2: 08:01:18 executing program 5: 08:01:18 executing program 2: 08:01:18 executing program 3: 08:01:18 executing program 4: 08:01:18 executing program 0: 08:01:18 executing program 5: 08:01:18 executing program 1: 08:01:18 executing program 2: 08:01:18 executing program 4: 08:01:18 executing program 3: 08:01:19 executing program 0: 08:01:19 executing program 5: 08:01:19 executing program 1: 08:01:19 executing program 2: 08:01:19 executing program 4: 08:01:19 executing program 3: 08:01:19 executing program 5: 08:01:19 executing program 0: 08:01:19 executing program 1: 08:01:19 executing program 2: 08:01:19 executing program 4: 08:01:19 executing program 3: 08:01:19 executing program 5: 08:01:19 executing program 1: 08:01:19 executing program 0: 08:01:19 executing program 2: 08:01:19 executing program 4: 08:01:19 executing program 3: 08:01:19 executing program 5: 08:01:19 executing program 1: 08:01:19 executing program 0: 08:01:19 executing program 2: 08:01:19 executing program 4: 08:01:19 executing program 1: 08:01:19 executing program 5: 08:01:19 executing program 0: 08:01:19 executing program 3: 08:01:19 executing program 2: 08:01:19 executing program 4: 08:01:19 executing program 1: 08:01:19 executing program 3: 08:01:20 executing program 5: 08:01:20 executing program 0: 08:01:20 executing program 2: 08:01:20 executing program 4: 08:01:20 executing program 3: 08:01:20 executing program 1: 08:01:20 executing program 5: 08:01:20 executing program 0: 08:01:20 executing program 2: 08:01:20 executing program 3: 08:01:20 executing program 4: 08:01:20 executing program 1: 08:01:20 executing program 5: 08:01:20 executing program 2: 08:01:20 executing program 0: 08:01:20 executing program 3: 08:01:20 executing program 1: 08:01:20 executing program 4: 08:01:20 executing program 5: 08:01:20 executing program 2: 08:01:20 executing program 0: 08:01:20 executing program 3: 08:01:20 executing program 1: 08:01:20 executing program 4: 08:01:20 executing program 5: 08:01:20 executing program 2: 08:01:20 executing program 0: 08:01:20 executing program 1: 08:01:20 executing program 3: 08:01:20 executing program 4: 08:01:21 executing program 5: 08:01:21 executing program 2: 08:01:21 executing program 0: 08:01:21 executing program 1: 08:01:21 executing program 3: 08:01:21 executing program 4: 08:01:21 executing program 5: 08:01:21 executing program 2: 08:01:21 executing program 1: 08:01:21 executing program 5: 08:01:21 executing program 4: 08:01:21 executing program 0: 08:01:21 executing program 2: 08:01:21 executing program 3: 08:01:21 executing program 4: 08:01:21 executing program 1: 08:01:21 executing program 0: 08:01:21 executing program 2: 08:01:21 executing program 5: 08:01:21 executing program 3: 08:01:21 executing program 1: 08:01:21 executing program 4: 08:01:21 executing program 2: 08:01:21 executing program 0: 08:01:21 executing program 5: 08:01:21 executing program 3: 08:01:21 executing program 2: 08:01:21 executing program 4: 08:01:21 executing program 0: 08:01:21 executing program 1: 08:01:21 executing program 5: 08:01:22 executing program 3: 08:01:22 executing program 2: 08:01:22 executing program 1: 08:01:22 executing program 0: 08:01:22 executing program 4: 08:01:22 executing program 5: 08:01:22 executing program 3: 08:01:22 executing program 1: 08:01:22 executing program 2: 08:01:22 executing program 0: 08:01:22 executing program 4: 08:01:22 executing program 5: 08:01:22 executing program 3: 08:01:22 executing program 1: 08:01:22 executing program 4: 08:01:22 executing program 5: 08:01:22 executing program 0: 08:01:22 executing program 3: 08:01:22 executing program 2: 08:01:22 executing program 1: 08:01:22 executing program 3: 08:01:22 executing program 0: 08:01:22 executing program 5: 08:01:22 executing program 4: 08:01:22 executing program 2: 08:01:22 executing program 1: 08:01:22 executing program 3: 08:01:22 executing program 5: 08:01:22 executing program 0: 08:01:22 executing program 4: 08:01:22 executing program 2: [ 256.947320][ T8275] tipc: TX() has been purged, node left! 08:01:22 executing program 1: 08:01:23 executing program 3: 08:01:23 executing program 5: 08:01:23 executing program 2: 08:01:23 executing program 4: 08:01:23 executing program 0: 08:01:23 executing program 1: 08:01:23 executing program 3: 08:01:23 executing program 4: 08:01:23 executing program 5: 08:01:23 executing program 0: 08:01:23 executing program 2: 08:01:23 executing program 3: 08:01:23 executing program 1: 08:01:23 executing program 5: 08:01:23 executing program 4: 08:01:23 executing program 0: 08:01:23 executing program 2: 08:01:23 executing program 3: 08:01:23 executing program 5: 08:01:23 executing program 1: 08:01:23 executing program 4: 08:01:23 executing program 2: 08:01:23 executing program 0: 08:01:23 executing program 3: 08:01:23 executing program 5: 08:01:23 executing program 1: 08:01:23 executing program 4: 08:01:23 executing program 0: 08:01:23 executing program 2: 08:01:23 executing program 5: 08:01:23 executing program 1: 08:01:23 executing program 3: 08:01:23 executing program 0: 08:01:24 executing program 4: 08:01:24 executing program 2: 08:01:24 executing program 0: 08:01:24 executing program 5: 08:01:24 executing program 4: 08:01:24 executing program 3: 08:01:24 executing program 1: 08:01:24 executing program 2: 08:01:24 executing program 4: 08:01:24 executing program 0: 08:01:24 executing program 5: 08:01:24 executing program 4: 08:01:24 executing program 0: 08:01:24 executing program 3: 08:01:24 executing program 2: 08:01:24 executing program 5: 08:01:24 executing program 1: 08:01:24 executing program 3: 08:01:24 executing program 5: 08:01:24 executing program 0: 08:01:24 executing program 4: 08:01:24 executing program 2: 08:01:24 executing program 1: 08:01:24 executing program 3: 08:01:24 executing program 5: 08:01:25 executing program 0: 08:01:25 executing program 4: 08:01:25 executing program 1: 08:01:25 executing program 2: 08:01:25 executing program 3: 08:01:25 executing program 5: 08:01:25 executing program 4: 08:01:25 executing program 0: 08:01:25 executing program 2: 08:01:25 executing program 3: 08:01:25 executing program 1: 08:01:25 executing program 5: 08:01:25 executing program 4: 08:01:25 executing program 0: 08:01:25 executing program 2: 08:01:25 executing program 1: 08:01:25 executing program 3: 08:01:25 executing program 5: 08:01:25 executing program 4: 08:01:25 executing program 0: 08:01:25 executing program 1: 08:01:25 executing program 3: 08:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 08:01:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 08:01:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/209, 0xd1, 0x0, 0x0, 0x0) 08:01:25 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x24004044) 08:01:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 08:01:25 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000540)) 08:01:25 executing program 3: 08:01:26 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 08:01:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 08:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 08:01:26 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, 0x0, 0x0) 08:01:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x45000) 08:01:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x6004c894) 08:01:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40004) 08:01:26 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x120}}, 0x0) 08:01:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:01:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004054) 08:01:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x140, 0x0) 08:01:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20044004) 08:01:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000050) 08:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x10) 08:01:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040040) 08:01:26 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24004800) 08:01:26 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0xe1a64bc4f48f038c) 08:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 08:01:26 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x2cbd39d5fd1b8787) 08:01:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x252400, 0x0) 08:01:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x1c, 0x0) 08:01:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x54) 08:01:26 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000013c0)={&(0x7f0000000000), 0xc, &(0x7f0000001380)={0x0}}, 0x0) 08:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000000) 08:01:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 08:01:26 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x159202, 0x0) 08:01:26 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x60000, 0x0) 08:01:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007f00)={0x0, 0x0, &(0x7f0000007ec0)={0x0}}, 0x8010) 08:01:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 08:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x40) 08:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:27 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)=""/1) 08:01:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 08:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 08:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40088) 08:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x400c850) 08:01:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 08:01:27 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x208}}, 0x40000) 08:01:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 08:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x94) 08:01:27 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 08:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 08:01:27 executing program 3: socket$packet(0x11, 0xffffffffffffffff, 0x300) 08:01:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 08:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x880) 08:01:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000001c0)={0x0, 0x1b, &(0x7f0000000000)={0x0}}, 0x2404889a) 08:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000004) 08:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x10000880, 0x0, 0xfffffffffffffff0) 08:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4040844) 08:01:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 08:01:27 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc4) 08:01:27 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000004b00), 0x0, 0x4080) 08:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0xd0}}, 0x4080) 08:01:27 executing program 5: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:01:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 08:01:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) 08:01:28 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x24000000, 0x0, 0x0) 08:01:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40) 08:01:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}}, 0x0) 08:01:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x13043, &(0x7f0000002680)) 08:01:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x20000000) 08:01:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 08:01:28 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x4084) 08:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x850) 08:01:28 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 08:01:28 executing program 4: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x2bd2ec8580419515) 08:01:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:28 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000040) 08:01:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xa4}}, 0x4000000) 08:01:28 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 08:01:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 08:01:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 08:01:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0xff3b) 08:01:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x4000) 08:01:28 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:01:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004054) 08:01:28 executing program 5: r0 = socket(0x2, 0xa, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:01:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x44040) 08:01:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 08:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x4000004) 08:01:29 executing program 4: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/174) 08:01:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x24000004) 08:01:29 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x213b95884112cef4) 08:01:29 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0, 0x48}}, 0x0) 08:01:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 08:01:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 08:01:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x24000080) 08:01:29 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x284800, 0x0) 08:01:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 08:01:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:01:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x311501, 0x126) 08:01:29 executing program 1: semget$private(0x0, 0x3, 0x5) 08:01:29 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 08:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xdcd79d4128a3f8ba) 08:01:29 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 08:01:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 08:01:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:01:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x54) 08:01:29 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x902) write$tun(r0, 0x0, 0x0) 08:01:29 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14}, 0x14) write$P9_RCLUNK(r0, 0x0, 0x3c) 08:01:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 08:01:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 08:01:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 08:01:29 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000010) 08:01:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x42142, 0x0) write$P9_RVERSION(r0, 0x0, 0x15) 08:01:30 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x42400, 0x0) 08:01:30 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) 08:01:30 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, &(0x7f0000000300)=""/219, 0xdb, 0x10100, 0x0, 0x62) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) 08:01:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 08:01:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x4014) 08:01:30 executing program 4: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 08:01:30 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:01:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:01:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 08:01:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc800) 08:01:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000) 08:01:30 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 08:01:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 08:01:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='l', 0x10, 0x24005088, 0x0, 0xffffffffffffff1a) 08:01:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x4000014, 0x0, 0x0) 08:01:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000884) 08:01:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:01:30 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 08:01:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4048000) 08:01:30 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:30 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 08:01:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 08:01:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4888) 08:01:31 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44001) 08:01:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 08:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc008844) 08:01:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x34}}, 0x4044855) 08:01:31 executing program 4: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)=""/206) 08:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 08:01:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 08:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44) 08:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x24000084) 08:01:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) 08:01:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x3, "1fb0936b2cd5e051cf68a902d6aae6014ce4bba445a3412556eaf5aa5e019b39b4d5e4a0bf539deab7368e48e7b754d73e3f18e9e7996fad5b87f858e79c5e451c1a1fa56446cc2c9358bb8a9f676b78cd09be8a36f0a94c76441c2872961abd0c4f69407cb6d63282f036cb9590f26c777574edc8640b933435cbf4567a"}, 0x80, 0x0}, 0x0) 08:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x8c0) 08:01:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 08:01:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 08:01:31 executing program 2: socket(0xa, 0x3, 0xfffffff9) 08:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40000042, 0x0) 08:01:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x68042, 0x0) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 08:01:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x8c}}, 0x24080815) 08:01:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) 08:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 08:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30048074) 08:01:31 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40401, 0x0) 08:01:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffff50}}, 0x0) 08:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 08:01:31 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x8800) 08:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x140018c0) 08:01:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x800) 08:01:32 executing program 4: semget$private(0x0, 0x4, 0x8f3a8e99fedb6d3f) 08:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[], 0x1414}}, 0x20008010) 08:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2c040000) 08:01:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 08:01:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @dev}}, 0x14) 08:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 08:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 08:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 08:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x20048045) 08:01:32 executing program 0: semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00000002c0)=""/154) 08:01:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 08:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 08:01:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffff62) 08:01:32 executing program 1: r0 = socket(0x10, 0x2, 0x2) write$tun(r0, 0x0, 0x0) 08:01:32 executing program 2: r0 = socket(0x2, 0x3, 0x22) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:32 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:01:32 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:01:32 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 08:01:32 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:01:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001b00), 0x0, 0x0) 08:01:32 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x103000) 08:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200000c0) 08:01:32 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, 0x0, 0x0, 0x24004800) 08:01:32 executing program 4: r0 = semget(0x0, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/142) 08:01:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc080) 08:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000040), 0x13, 0x6009050, 0x0, 0x0) 08:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000880) 08:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000080) 08:01:33 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 08:01:33 executing program 3: socket(0x2, 0x3, 0xf9c7) 08:01:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 08:01:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 08:01:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 08:01:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 08:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48000) 08:01:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x7c}}, 0x40) 08:01:33 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) 08:01:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:01:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 08:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 08:01:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48000) 08:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x14) 08:01:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000140)) 08:01:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40402, 0x0) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x0) 08:01:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x880) 08:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24044840) 08:01:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20141, 0x0) write$nbd(r0, 0x0, 0x0) 08:01:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x44) 08:01:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 08:01:33 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 08:01:33 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:33 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffe26) 08:01:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 08:01:33 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4800) 08:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000000)="fc68269e233dd7a7b9bd6478316b68177900cc44ca7a21ab37a4e5346fce8c205fee2aec90cb26de580998cfbab1ae6e8617ae863086c6a475d2f63b8886aeace6c6d981bfb38d25e1107a2c580a74fab0697d1e23b7538b1ef4564df9f736c62194cb2022d42ce2463ae46cd023e3576e72c9b2355260e179b8f711bd78cffe16acc98e5bbca808", 0x88) 08:01:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 08:01:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x5c}}, 0x4010) 08:01:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040801) 08:01:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) 08:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffe72}}, 0x0) 08:01:34 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1, 0x0) 08:01:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x5) 08:01:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x48080) 08:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44004) 08:01:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@generic={0xa, "6fe51efed4236e652cafe26a08008ac500e83bc3aad37798ffc81c5c2e798a7d22922856f832c1bdf26f7fb3e2e98385e000109f45dd30ad9c8520569119a2f036934cfd81f3f818b5c0bca5d176604cae12aa6b84ad45ed55363ddb8e651f8975fec26c1cdf4633c7fb67954b4102724fcdb489b30861d5000c8aee30f5"}, 0x80, 0x0}, 0x0) 08:01:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 08:01:34 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x480c0) 08:01:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x804) 08:01:34 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 08:01:34 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 08:01:34 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 08:01:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004c080) 08:01:35 executing program 0: symlink(&(0x7f00000016c0)='\x00', 0x0) 08:01:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000880) 08:01:35 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 08:01:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0xc0) 08:01:35 executing program 1: r0 = socket(0xa, 0x80002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 08:01:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x880) 08:01:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="df", 0x1, 0x4000004, 0x0, 0xfffffffffffffe7e) 08:01:35 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000080)=0x0) timer_getoverrun(r0) 08:01:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 08:01:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 08:01:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 08:01:35 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 08:01:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x48000) 08:01:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4008804) 08:01:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:01:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4010800) 08:01:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000090) 08:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 08:01:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 08:01:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 08:01:35 executing program 4: syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x2000) 08:01:35 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x101032, 0xffffffffffffffff, 0x0) 08:01:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 08:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x40090) 08:01:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000) 08:01:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 08:01:35 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0xffffffffffffffb6}}, 0x0) 08:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4084c) 08:01:36 executing program 1: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(r0) shmdt(0x0) shmdt(0x0) shmdt(0x0) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x1000) 08:01:36 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)) 08:01:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8010) 08:01:36 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x68042, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0xa2c00, 0x1ec) 08:01:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0xffffff81) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:01:36 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001080)=""/153) 08:01:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 08:01:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8d) sendmmsg(r0, 0x0, 0x0, 0x0) 08:01:36 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmmsg(r0, &(0x7f00000081c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 08:01:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 08:01:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@qipcrtr={0x2a, 0x3}, 0x4d) 08:01:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)=ANY=[], 0x38}}, 0x4800) 08:01:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x809) 08:01:36 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x2042) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:01:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 08:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0xc0}}, 0x24048000) 08:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 08:01:36 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:01:36 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 08:01:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, 0x0, 0x0) 08:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 08:01:36 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20800, 0x0) 08:01:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 08:01:36 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 08:01:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40d0) 08:01:36 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 08:01:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 08:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 08:01:37 executing program 5: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 08:01:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[], 0x160c}}, 0x24014850) 08:01:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), 0x4) 08:01:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 08:01:37 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10000, 0x0) 08:01:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:01:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1c0) 08:01:37 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x41, 0x110) 08:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 08:01:37 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:01:37 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000240)="d2", 0x1, 0x0, 0x0, 0x0) 08:01:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:37 executing program 3: r0 = socket(0x10, 0x80003, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:37 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x6020) 08:01:37 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x131480, 0x0) 08:01:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 08:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040010) 08:01:37 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 08:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4840) 08:01:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x200440c4) 08:01:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 08:01:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:01:38 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 08:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040080) 08:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x130}}, 0x4040000) 08:01:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000180)=""/66) 08:01:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 08:01:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008040) 08:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 08:01:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 08:01:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 08:01:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x20002040) 08:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8050) 08:01:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x400c844) 08:01:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) 08:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[], 0x24}}, 0x40000) 08:01:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x5) 08:01:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x4010) 08:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 08:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x20000040) 08:01:38 executing program 3: socket$inet6(0xa, 0x710a4316aab5d069, 0x0) 08:01:38 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:38 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/19, 0x13}], 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x1, 0x0) 08:01:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000080)="df55", 0x2, 0x0, &(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x80) 08:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x6000c880) 08:01:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044000) 08:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 08:01:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 08:01:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:01:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 08:01:38 executing program 2: r0 = eventfd(0x0) write$P9_RRENAME(r0, 0x0, 0x0) 08:01:38 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44000) 08:01:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x14040004) 08:01:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040810) 08:01:39 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 08:01:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) 08:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x200088d0) 08:01:39 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4004040) 08:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4) 08:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 08:01:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10) 08:01:39 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x41, 0x1c) 08:01:39 executing program 1: setresuid(0xee01, 0xffffffffffffffff, 0x0) 08:01:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:01:39 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 08:01:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 08:01:39 executing program 0: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 08:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4080) 08:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 08:01:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 08:01:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 08:01:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1f, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 08:01:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:39 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 08:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4890) 08:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000010) 08:01:39 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:01:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 08:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 08:01:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24000014) 08:01:40 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x10000, 0x4) 08:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040842) 08:01:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:01:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 08:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8044) 08:01:40 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004800) 08:01:40 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181800, 0x0) 08:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x30}}, 0x20000050) 08:01:40 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 08:01:40 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={0x0}) 08:01:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48800) 08:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000054) 08:01:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000030) 08:01:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[], 0x1d0}}, 0x90) 08:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x80}}, 0x40000) 08:01:40 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:01:40 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:40 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 08:01:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff94}}, 0x0) 08:01:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000019c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001a40)="8d74b0043045466a3775d2dfd1f8cc40c4794c4cd3a1fea45f804ab78459a01af6e09724183815de5d9632eb7fe9796c5f814ad3eb7d719969ce294ac9d86986188c3b9bc72d7a51b6952ae968f87d422626a0917719b286a470096e22a905557b5d71189a5269e2d1f107ffe38848cbe92b18c9d3e274eeae7fcb1421bcace5a6b4", 0x82}, {&(0x7f0000001b00)="144ba7aa4ebe6e90be8f805ff61230af225b31fc7609c411f3a4d39061193a3cf6602247cfb81fea1beea46175ca68a598c629ba56e6d180b223c960e273c6649816610f50e8b715a540521d33724031e52174ee744122dd3fdd7e1bd6dbfb86cd1d70000005543f1e8473fe9a72f71ec9f6a98d4fcf8d511af250c30bb340a67a96bc04e3776640a20c55d834095d057f90041477687df310df11f7a31752432b789070344cf2ceb9b460d571d03efee3111551fa36daed61b79bb26735aac55f58946c22b9e1507a34e920dce66022be923652a8366493744b93548b2113e42042c1313cfb036b950b2c8b3b4be3270734a89ca95ec36ca2cd39ea91990c4dbe572fefc31eecb7eab4555e3259fd45f05b06d45e69e52c0211d109c1cf8e764b94b777b6bc4b55fa822bb41839a49ac5fc188afa41575fd260c40fc2d8e9f8b31e73103a5fa2dc7f21920790a20de640db0e45d433bb097b2367eb1a5e65663bb6f9841aeb3af50fced7ed1ecfce01a58f596df77228a023209682529b805d575bcf424540954da9e7b37bf14deef6df955f7670b0c3b3fcc11c9f5e7c7d7ce8e6b3a4daba7d8adc10f2a8bd080fc660681250cca1b22352f093af6dbd4842030cb42c4c633e9bf2ec69d212153ce680471bab8a17c0ab75fdc15ed1e017a66928caac2487085c5fb50f0ca0d7f4b4e3c5a2417cf47f5d0cb0020c2260641b3ce6923ece95deace50e2dba3464848abf57c1fe190de8c52070cde199ce212bc041129bff47d2ddaa4437f7a95246a729d239278125def55b50fd882631d3f603a8ce0a91fa24dfa89e49ef288baccc6ca2cdf3db4f815e8864c7467eba232232e7855c0443c37a98fb835dfe4a0d87c26db2708edffd2d9ae35e3806580bc561c8d72925165c438ec7810c4cba4018248116262916c04871724795efb7b2870d40a4af5e28c668f34ede4f119fae639d5cd528e5fd98bc675a2cc884b98edde3d069135521e1d0a7c6ee2d2164dc1139ad9904fcdab4588e42af758652bcb67d3d4bff22f15763b7cbd5f5672fe596366d3d4114a17a183b71adb224f31a1f2d7335d68e6fc239126d8574dd615e472d51378c74a9823f6481c195f0de29e3e253c4e4b7fa5e62f90a91a9c7faf1dfbdf694bad263db47283d99c319bc3767e9ea0475238591740187db39d40a58db2bab4477685466c7ade188da8835d86a239c919111c8066b13dec3faa07c00137d38bbe3c6e96fc58b6a04442c8cc1591b79e5682cd935f7afc5987772abf2d1c27a52d26a7d762fa353d743e436b3f33798915185cbf33f690479d838fc9ef2621b8679e31a31418c5b3af8ae7606ea1a97e0f01320f2a88b3f474a9752ba346c3d3d60857ec204f13e4841c9a2c2346d08efde4492285e4041bea1c275499b4bddb3bcb0e5a55324d36a3472e5abce7ce91117fc912c57292d196aba34b97a8840c402784092152aa51cf23125a36153e17e84f0b344752bce54d3ab2cc5aa2afefe4ffb78a5d35fbb69628adfa05a0887a3b842dbc03bfd374a3a9a0d711a2c8b2c806aa3e29d240494fe99382594c1bdea130d47014cd6da9cbc3f0dc097c2e59aab9ffa8e27dce1bf5dc8c1a7c05590d4bb2b99c6190ac361ae977334ea2c55a1678e0bcf9047ad4ebea845a1f5799084e3cc8f5c1eceed4200cf91022095058b6ca006297ba4314bf8935b1ed0d9e7788abca794ca3d0fb83943bbfec958cc076ecf104d8d8cea774ea3a3181cfc43666377e2c151cc734a94fc09bae7b5832e19f504da9ad187d6ae5974fc56dcf08d12e5764e99a202237cd42149482a5111f714954e93b156f69d2449119d4bf153192359113adb19d33e570e37dd0fede57b5fa40bd3b7db44db2667e343e876fe214153db5d9e35b0d0917075d7c745c9b75abcf3fcacaaea6f2db52d9e8e6262baf02cddf50aaa787160f88053e6f84a5fbc8f8666cd976f8d9b69f0a3eb86c952a5fd5c88326d8a8757b9a164b7e94ba71f07e0ef57a4867b6bcfdb1ed530cbc5ec1f80d11823e722c80020cda1be07ed383256090056c8ca36a7fb25bc27969c35a6723d59672beb74936f9c0995cb3f742c6d1f344254e5c604151a433d3534480508fd522461eafa9574da964e15d1e0ed1265a4a4b72fcbaffdf27f46d4b4e4e844449e4a600faaf7675f72626a702c17b8dbf4ddfbd1f2db0b63df0a412517073dd9d3f9a08ef0df7e7eda8951d998e55e0278235a9ce01942a4e5ffcb290d87034c14767c06506f032f209b33af06e6a70031096a23b63d3ef1c1d95dc64986141d2ac515a5a3e730b5de5264dbfb8242079a279daa97035ad334657d3a120104b134226b1aba61131ba1ead6c5cb4bd0bc439bcf1566f814a9ec5aa28d82df42dd26a2de2088dce907aa02b13569cfbda4d5ac22805aee94e28b8bd214343a7e2de39c1308d7f63fbe0b57d23697c3ce4e1e19c4f4ad1b53c42dde50f7d83a4578e296f0ec59faee416fe4a4c34018954faaa0e2092f9b8bee6b1b32e1613d0ce053e6a586c0cdd093f70ab375ba0e64e875e943f36bc9c84047ebed2617c0e2f5ebac163e8df1a46330e77911366595c9c44a48443109fb7ac241edc8bb59362b76c2b857a59b01f7271418c02ee721d4d3eb24d57b4cc6e020adae1925557f490354853e4400866843d3d0725b981ac573206339efb5847ba6326c88350dbc1d206e66f4b8cee169c01ae0dcdf1ed4bc8d78fd92819da4fc92a00b1718a6a86ff2f46c6185dbd0dbeeb612fd4a75dbee8711110cd6b67b776a0dbca16246c4c74f4d1d8279da417bdad5ea8ea4bba04cc45229af71c8992a45d5a97833f34b00bba9a01cae4e800bae788570feb92a9d1c68125bbb3419c4713aaa91e2c0e9ae7291c3aa0a50692cac73096b14b8470c361cb1db2ebcf38dba8ea7e81c2d4bbe4fa1d4b786da66d2d6132a615385e017383f92dd42a20be7a1651bc1163e62e7ee253542d9a5e492c9d712cdb6cdbfdacf2df18306a38e803efcc8fca8732bc01f34facfcde2ac39428a1eda30de307327fe26781a5063657285f8e8799872edbf13ae54186d335e05f80b046e931034407b0a470efb72c6688c44ed64e26ae832097f4d0285cdc598c64f11fdbfa7d9785c17229ec3cd91b44c7c5c845e9205b49db6b5f3066b5acacfe8b824a44d5fefecf7b486d3ae76e05810fd90a96dd56e306ce41085e43b141b9a75c304b08e9b8bbe0614c2f86d665005074f4196503ffa899b38a43cc3c6236f1361a065be5a95121d989f32f4b77e883ea593e52ba94a2489d26d7afee48dc43eacea7b6ad7139682d2da9f93b0260a039c98fdc2ae282bebd731e47acc46295cd9ac8d0c88d02f64de64934faefcb9730bc2ae13c175b3b250d736868af172830b0d5ba1a9622765999623f32430b1369b12d41b203e3db469bfb4944dec962e4d0f6236380758e05e14e7f69ff2c1c75ea4bf86f7f9d2b0e30ff39adb804d73d586b73ed357defb9ac865ed7346df75677d09aa2efd9b5c22242b116485bed7f59e24062618d7a56a7882128c36581dc6e0c16ecd55e1b082673d6f90c035ef1b6465fa4e6bc2ee82b58177db1f33b21c6b73a28207ec43e2e49ee723784e4f7d2b2f1e6250066051b31ca6d083c4d2592667b40c77178bf8d91a0dcaa20d2cf946dfaa7ed3f995526c98c0d38e06f832f8eb3713782f45d153e64d0b369609bcc635192bc084e71ff0f555b577d70c1cc25a009e4b7a39b5479140c2b768ce2c52cfe42f7250e16e4464f11431d98eb057cbab427e19ad40ff68f9064f9104bb7b290c5bb31b805774a655fa69adad6daff6505c6d4a318542a6b1cdb2bf77951e7f8eb3e97cd953718f3197a37df6e60046d672ce26abdd4602a87891200f5397f030a95476b5ad868a9e965d6d3870678ce31ad56cef139ed7870b983bc6b1d61502e9d79df0abf52da5fbd4ad99d2854d9803cdb9c4744f7a193d2a313071c345ecff9a2a8b06b07552339fd4d2ae1031e3bb1805fa66bd0ee776b83be876a78557a1042c9d5fa650fa66da9f9dd6661b4edaebb7091b36a7addc6e03c9fde28787c2d27f4407c9c04c9e113de64b53177413b55bbd8b5cb4bc78258a38ac8181b595b06913d8e83b49bf4af60e61117d782e54fc234fe942487fd97086792bc1a2bfd801ec88df93192011532e9db83ed735879ef3b23bef739b23c5875afabc7f218bd22896199254ae8726cb3a43314003679bcdb08af71a220926880342a2f0389934c042013a26d829c8bc2228b3116ee709df74611ad88a2d8cbb47d39ec5ea72b5cb04fa947779cc60996a705d0dfcbc8880009e8f08264848831f8ac421f0e2c9538dd93cee5f1da098ad7a6e73e99af74cb032c1dad8f177c971d21657fb92be7072e9cf9a1eced602c9381553ad82b4af049c16e0bb9bcaba023b616ab99dd939be9cae83cc0f201f3570850a8faf156129a6b1e3c4ec61bb117a7179c51a15ac70a803843f3df7e35e14358d2cad3c61edf2f506ebcd77ef5441bbfc4b27ea4e8fe7aa16d785d2a27e6562d51aee1dd23f6e2d9f4fb71b0ff4d2d26a97ba6ebee4a891a4ea732fe14ab5fb5bcb9cc48870285a540c1656521e0a2861b354480a11147b0c4cfc98d7dfceede46e524774c0abfa40766a2e83384c340fc4896760541bb7144138dbf96b3e24fa3335a33b0dabac62293944f5b8eaff10f67995dbf190d026aca33e2e84666036ef178ea69a8f81b580802df3309eaa17c85f4fa4d33ad058384629e731feb5302c6882d10f4970da33599488d8df3bfe2b4a7360a4324211b569349d404fd4643872624d8839b6ebadfe4092e37a5c84a4b93a1c129ff9e48399bf0fcb435e2d92cb147c697e90793d7b266d8ae46bd791594a9b083ded5be08b6a4d56708f96e70231058436948684da4ecf8505ec25a79933259cffbaccb08d9d66620b47e51ff377fa1b986409ca75abdc63cb6a910b34af9c70ac711a9f0224b7649c8256b5af7798f3545dfae6bc821203a171acbd6f3ecf5453c41a52c998cb3c77236a97637d199b438f523806bf36f428bd4585065d3a559f005aea50047f39e92b037792464666e9aaf230d32c4270265699d023d7d0a7d4b65adf483d4f1ce4b019ffd13fc406ed125b85c40170bacfc3a0a2e13386cca3c0eaa793f3fff935ec37bab3ca73ff343b685afdec54270470c54601c6ef27c52716094e97ed0c51ed461f9c06ea4ed479d1d6fa6330e1e29a5ac0513b86653919ae48147df0a6a037195a46084f381e1da8f7ab466d89b7da4933c03bf0a233b96196a5fa83400b0f7bd4bdfb5ccc4de37fb81248afe1d4850d00359fe7a31e1ca347c1590af09958973e48969d8f66b25de717f278f92098ce7e9ffd067f9d6b357fb85f017766778b9bdb427e3e81f214d16ed98c9e0ee1bb24052261c22de87ac567e809ebf08388e1498ece62aff40c7040a32389614bdf58c09c585be1f6f7efc8aa0c105d0ac5eb1798977ba2152dc40dcc759b51f375a3663193dfbd02549361bd6daedecaf7d5461d41327906ea23eb88abeaf846e3b0508fbc03cf5be70c992c70ba873b60dcd5a8617fa97aa7973641c88cb769b5a66f40d9251e2cb11700e2942e9713c7c342234ad0d5134c08dd9c56cfe19f6263cda6ad817a30d3112b4887bc5e1c12bb960ec429581e6760d637ddfe9d90b4350ed90efbc5316718782114f23f0118d814b1096633985a1f6d2fe4ee5c70eaf089e49eda7cc293", 0x1000}, {&(0x7f0000002b00)="48e988b67fd0b0a5823d1424ef10ce88e407638b1e25ce00de7ef94da3a16fd53c98e6f401ae9b003df92636b2ef71434bd456818fbd91e5ff7ad4ca940f94f807bf0cb8008ed0588fadb8dcdcb372daadae810ac7342ae7ec0100bc68f65cc508ecbfbb", 0x64}, {&(0x7f0000002b80)="80cdd66e103a5a5297b2956c244ffe338172e132d4f13a286ac19515fcbe76f7", 0x20}, {&(0x7f0000002bc0)="aec28cba38db9d9611210b84b3a55036350359f0d4855dac3dd16886e53347c73779b27519719d64f237b5a9f7c9efee91bfbae0fbdc958bbc1859162e41a6e2bde38bd1fe806f8c2d23631382853689516f27b5f8c4442eebe3af503bf927e2749608617ba803f78d9ac169139b164280e1e06e9c5ed5842675ca30f9d81cbdf824b93e2ec0ee00c3d1ea3f0ca047b5f776ba940a52c8f017df5fdc212acc2b627806b5ea", 0xa5}, {&(0x7f0000002c80)="1df4f4364e83a35c16ca7e73487b34e4", 0x10}, {&(0x7f0000002cc0)="d7532e74652d31b2ab010df12757da36a08cd7d82d18ee5c9413735213250da5a377a9266edd548ed6d0e97816ce7ae090fc8142fabfe8d5a2435b83a219f506988c01e322d63e4431de4bf423e0f5547e1250f1d79ba5b1556545ecfba1d60d231c4b21f24b62c767bc4a20aea0b274ceb8791204ca8c0d133387207c2eea0dfcc638fb69f57be3a669a7c78ed2a0c9aaa5ea44763da4ef25fd6e3bf7c78dff38bce304df04f9065ef7c050fb97a18a1e91151e460e26ae084410d79a0a545d", 0xc0}], 0x7, &(0x7f0000002e00)=[{0x98, 0x0, 0x0, "d998d7a75a97edcc36e586b57c4d1cd68d804ed1caa0d45ed690cce7506580cc146eb52f25925dc9907ed7ff11f61136cc09e858ead7f470e9eca32c6a905517df4abbf209f127c01905104af67aded6aae7460f14ed5108fe2b1df87bb59f443373a355281fbb81f6fdab0c815f0acf297b903a7b683171d847e68f30da24a8b2977e8c7cb7ec6a"}, {0xb8, 0x0, 0x0, "fdaab37859232f12f36e05690b380a093661aeb4592440c437df6a2b8b944f8650811404e75fabe61d8ca07ee8407d381a2d3de6b60c112b3cdd8a9016c0409b90f338c95f28019a044c18d312b3dd0c193ae25de9dbe3556d8dcd00286f51d8dc56c0c09cc879e175cad2c0fd54ce7c4dfdac11ade59a9f7eeacf7d9f07d97e89177a789d3465f641aa707fea0f06845a1c0ffc14ce5410163c482f1c4f68dc119a"}, {0xe8, 0x0, 0x0, "9fe0a5fe9a6ab8d4df864a79b190051f48d823d8af0216e1fe48c5ff4aba4bc816b7878dc50b630b9d087de5e89294fe20559e70808a97c237e11c621c9f53ff0678ff34969133b0e521c31a745dc8e57f06c6f3f1a9e99f164fe71c0d62da128110fcb0cf1598100d6c978226187baa0c82e1307714b53d8a290db9db055a4abb881692810f6aeaa62abb2e883681a6177542615bf06c82189458054e1dd2df0f281032722c98e91ec56ded96a62226f62efffffe659caac4a62504040d4041cfe0e864dca6e2cdd4d04f995da4b5e0bcc48d"}, {0x60, 0x0, 0x0, "8a982744f21ef4c6bc699e9ba2a1ee093770b7a6f30a645e15165a0b8ea50caeddd24eae65862320c1d86d6f1dff7501f3eed72c3e11ebf137a292e9787830d419deb71f807d6f9dce4cc685fe424c67"}], 0x298}}, {{&(0x7f00000030c0)=@xdp, 0x80, &(0x7f0000003240)=[{&(0x7f0000003140)="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", 0xff}], 0x1, &(0x7f0000003280)=[{0x108, 0x0, 0x0, "cbebb5414b649a943914f52e95e23a99a716e33112564911f18b0529636268535350e0592035303e4da26becdbb85a79b0d3f1a0be59dea51df8aaebb1d5f1c87e68d58659526dcc1ab1c1e6180dea2b1d9637c14cb99790a89cd204cff89e2da8e51fd954b2747ea2800aa618d487bd27b190b97dcd3121ec13ab3a6cc6a0185a66f1eca371fe32ff1e692f65aa23ddea78d06530621f64c6302a5054ff837f36a128c6b590ec927188adcc083bca845352456a8edccbbb8a3b0cf8561fbbf914b2fba06d4a4c08dd9e84a9ef15230f62fcaba6b51dcbd792ec77c362186ca71debe667e6cee80d1c324de36e5b8fa559a2ec4bfa52e03f"}, {0x1010, 0x0, 0x0, "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"}, {0x68, 0x0, 0x0, "7b95703d03b37ed056026feb54945e42409207c2db5623eb4104d7b4585c96a59279faf3498c820a7adb204df302f901a0e44855d4dd1a8f731af7ca3d27e48b88998612ac4bf5b0e62fbb1e5286fe1d57855a51"}, {0x108, 0x0, 0x0, "14dac7522862c1dff12e992cb45ac08d470d0441a9c49c851ddcc0fb98402267884feafb9a39575fba91e1b1929491488cc189f789fd54524667c466bcd3743545abb8b0833b873773a7c3588f92d7cb77b6ee3824f40f0359e35036407fc43aa292467032a791f0c9a702d3dabaee6a41e663cc31542a5eabfb0f5811587a7559a1cb2ce90153c7cb4206dde6894bcf45c3bdd81bfcb2e6723d23b333120ecf829489af07aed01c9d48549d291f314a03409806a5b0b3b6c43176c6bf822f808b65d964a4c106fc77e44ae99f84258f8b4d0b9f880edd9f2b36a7168f7453833ee53a38674ca758b113bd5882f5cd20c4f0430b6b63"}, {0x60, 0x0, 0x0, "4816fde4c58e97640f85e68ccd23dc04c03ba5ef93e918475d032eff1a50375097f07f38f2c85356422e984d9230eeed2fe305516df261e576d5a6b4bc4d739f6f71bbc814502fddd5d1d7"}, {0x58, 0x0, 0x0, "36fafda386b1ac10e43b614d19edc093ea336051224f947e6ff0b5361188a47684b9df420d88f0487a5fe135bd85d166e9a531a8f1dd13719a3043e02de050c6eb"}, {0xc8, 0x0, 0x0, "11b8370be9d16b6ef34d6d00f116775e080b293930870ccbeb3e3fbc139ad08a28d3da89e2358fe5b163b26bee96c2bd3827edfa6f498781e69a82dab2ae91901891b6054742ba145d8dc0bb058e9b6ae8449a0bdb0b30854a744085b3496e1696d7132fbe512b5dfdf68cda1dc0bf1cb182a6135d9be429ba8297393699391f6c23c139247cf21c4938f17b39d40dcfe2e3ca5d25638bba157a75c86917fdb8e711cca691c407424c91f6f4cb0c46808186"}, {0x58, 0x0, 0x0, "dda55d446f17416eea54bd31cdbeb1528efffed236ca808f837383b8aa9f7f7909290c96cb198627174d708b994a7940045c358704ed95cda678a6dd3688cc221e6bca17"}, {0xb8, 0x0, 0x0, "0bf5086d4c6996a5108693de3398a76728b00efd14eb75770dd2a20bee68c42e3524e2339b3bb0053f522ede54efea8a887a2dcae0f99456c7aa585af6af61770355b469385a508a96f2166fc3b35fb70731983835fa3d7a898b0c472b63fc25dac84dd9ee4080ace962cff07edfc6bc9395cd8fb3e1c074b5078e36c14477d84ba2cbd7c998cf755b2e732ae3867c6581f5a122e01a30ac7e06bd8133cc300475"}], 0x1518}}], 0x3, 0x4040080) 08:01:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4044) 08:01:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x45) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:01:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40000, &(0x7f0000000080)=@phonet, 0x80) 08:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40890) 08:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc8) 08:01:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x222000, 0x0) 08:01:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008800) 08:01:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 08:01:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x4) 08:01:41 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:01:41 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="df", 0x1, 0x14, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 08:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffffbf, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x4c}}, 0x0) 08:01:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80d0) 08:01:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x100, 0x0, 0x0) 08:01:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 08:01:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f000000b740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:01:41 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000140), 0x0, 0x4000, 0x0, 0x0) 08:01:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4104) 08:01:41 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:41 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x1c}}, 0x0) 08:01:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000001) 08:01:41 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x68042, 0xc8) 08:01:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0xffffffffffffff3c}, 0x0) 08:01:41 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:01:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008840) 08:01:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000000) 08:01:41 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x440000) 08:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x404d884) 08:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 08:01:41 executing program 1: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 08:01:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 08:01:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 08:01:41 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc080, 0x0, 0x0) 08:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8800) 08:01:41 executing program 4: r0 = socket(0x11, 0xa, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 08:01:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 08:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8c0) 08:01:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x8000) 08:01:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200088c4) 08:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x80) 08:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc080) 08:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004050) 08:01:42 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:42 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc810) 08:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14) 08:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 08:01:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0xa0}}, 0x4000) 08:01:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x48000) 08:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 08:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44000) 08:01:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40004) 08:01:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:01:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0xc5) 08:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0xc000) 08:01:42 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 08:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8840) 08:01:42 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 08:01:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000040)=""/43, 0x2b, 0x0, 0x0, 0x0) 08:01:42 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendto$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0xffffffffffffffa3, &(0x7f00000003c0)={0x0}}, 0x20004080) 08:01:42 executing program 5: shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) 08:01:42 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x101000, 0x0) 08:01:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 08:01:43 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffe93) 08:01:43 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 08:01:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffee7}, 0x0) 08:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:01:43 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 08:01:43 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x345f81, 0x0) 08:01:43 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) 08:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40008040) 08:01:43 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 08:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004010) 08:01:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001280)) 08:01:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RATTACH(r0, 0x0, 0x0) 08:01:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) 08:01:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000001080)) 08:01:43 executing program 3: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) 08:01:43 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:43 executing program 4: r0 = shmat(0x0, &(0x7f0000fef000/0x10000)=nil, 0x4000) shmdt(r0) 08:01:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44000) 08:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4889c) 08:01:43 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x68042, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2ce300, 0x155) 08:01:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x0) 08:01:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40404) 08:01:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x290}}, 0x40081) 08:01:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x200080c0) 08:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:01:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001680)='net/snmp6\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, 0x0, 0x0) 08:01:44 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 08:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24006052) 08:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:44 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:01:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c0) 08:01:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000800) 08:01:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, 0x0, 0x0) 08:01:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x40000302, 0x0, 0xffffffffffffffb3) 08:01:44 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x6a042, 0x0) 08:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000240), 0x0, 0x80, 0x0, 0x0) 08:01:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x8884) 08:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000880, 0x0, 0x57) 08:01:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) 08:01:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:01:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40) 08:01:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @private=0xa010100}, 0x80, 0x0}}], 0x1, 0x0) 08:01:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20001014) 08:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4014) 08:01:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 08:01:44 executing program 2: socket(0x10, 0x80002, 0x0) 08:01:44 executing program 4: semget$private(0x0, 0x2, 0x5) 08:01:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 08:01:44 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8000) 08:01:44 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 08:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0, 0xfffffd07}}, 0x0) 08:01:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 08:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x804) 08:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 08:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004000) 08:01:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4c094) 08:01:45 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) 08:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8840) 08:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x404c840) 08:01:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008880) 08:01:45 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4402, 0x0) 08:01:45 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x151342, 0x0) write$char_raw(r0, 0x0, 0x0) 08:01:45 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 08:01:45 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 08:01:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40080) 08:01:45 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 08:01:45 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:01:45 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 08:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40140) 08:01:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x78042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x345d6a2a0c88b77f) 08:01:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 08:01:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101201, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffff9c) 08:01:45 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 08:01:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 08:01:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x200401d1) 08:01:45 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:01:45 executing program 3: semget$private(0x0, 0x4, 0x140) 08:01:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, 0x0, 0x0) 08:01:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x0) 08:01:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000041) 08:01:46 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x141840, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 08:01:46 executing program 3: r0 = socket(0x2, 0x3, 0x401) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 08:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000012c0)=ANY=[], 0x68}}, 0x48080) 08:01:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:01:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000002040), 0x0, 0x44080) 08:01:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 08:01:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 08:01:46 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:01:46 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:01:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 08:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 08:01:46 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 08:01:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:01:46 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$vga_arbiter(r0, 0x0, 0x0) 08:01:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 08:01:46 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x8000) 08:01:46 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x28101, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x2a) 08:01:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20004840) 08:01:46 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:01:46 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x1e0}}, 0x20000000) 08:01:46 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:01:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000800) 08:01:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x42142, 0x0) write$cgroup_type(r0, 0x0, 0x0) 08:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4800) 08:01:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:01:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 08:01:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x4844) 08:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000000c0)=""/79, 0x4f, 0x40010002, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:01:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x8000, &(0x7f0000000140)=@abs, 0x6e) 08:01:47 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x68042, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x10000, 0x0) 08:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48010) 08:01:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44080) 08:01:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0xfffffffffffffe84}}, 0x0) 08:01:47 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 08:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24004800) 08:01:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 08:01:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xec816d8a62494426) 08:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8800) 08:01:47 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x44800, 0x0) 08:01:47 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0xa89c2, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x10) 08:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0xc000) 08:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x400c054) 08:01:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x58}}, 0x0) 08:01:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20000800) 08:01:47 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x20000, 0x0) 08:01:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x8850) 08:01:47 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000050) 08:01:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004801) 08:01:47 executing program 0: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) 08:01:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x88101, 0x0) write$cgroup_devices(r0, 0x0, 0xffffffffffffff30) 08:01:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 08:01:48 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x82200, 0x0) 08:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="c169edd4607b1999827f97e2b877ab7a3f7818dce3b8962b7dde0b3526fe5fb56b269aa2d6028b8e03920199b319529f968282bd2ba7835044f0000e8f7dc1fc3b2d80b31da425f1d117dbe118f7e5200b1f5bf024b5f695", 0x1, 0x2404c840, 0x0, 0xffffff41) 08:01:48 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 08:01:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x80) 08:01:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f000000d200)={0x0, 0x0, &(0x7f000000d1c0)={0x0}}, 0xcc884) 08:01:48 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 08:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40080b0) 08:01:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4004) 08:01:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008800) 08:01:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) 08:01:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 08:01:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x140, 0x83) 08:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 08:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8804) 08:01:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:48 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x2000c080, 0x0, 0x63) 08:01:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[], 0xe0}}, 0x20040040) 08:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc0c4) 08:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x64004850) 08:01:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040801) 08:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, &(0x7f0000000340)=""/229, 0xe5, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:01:49 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:01:49 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 08:01:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008000) 08:01:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 08:01:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4044) 08:01:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) write$9p(r0, 0x0, 0x0) 08:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x60}}, 0x4004) 08:01:49 executing program 3: syz_genetlink_get_family_id$tipc(0x0) 08:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x64048080) 08:01:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp, @vsock={0x28, 0x0, 0x0, @my=0x0}, @generic={0x0, "6064d649d33f34ec0b8721099a6c"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='macvlan0\x00'}) 08:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x604c042) 08:01:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10b2c0, 0x0) 08:01:49 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:01:49 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:01:49 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="0547", 0x2, 0x4000804, &(0x7f0000000200)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x80) 08:01:49 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x810000, 0x0) 08:01:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20040000) 08:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x1) 08:01:49 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'syz_tun\x00'}) 08:01:49 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20004000) 08:01:49 executing program 0: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0xbcc77d4e9c9b4754) 08:01:49 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0xa89c2, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x11) 08:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x4040004) 08:01:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 08:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000100)="d9012513", 0x4) 08:01:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000040)="f9", 0x1, 0x2400880c, 0x0, 0x0) 08:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24040800) 08:01:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40040) 08:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={0x0}}, 0x800) 08:01:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 08:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0xe4) 08:01:50 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000004b00), 0x0, 0x24004800) 08:01:50 executing program 4: statfs(&(0x7f0000000040)='./file1\x00', 0x0) 08:01:50 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 08:01:50 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:01:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) 08:01:50 executing program 3: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 08:01:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40080) 08:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 08:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8084) 08:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:01:50 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x68042, 0x0) statfs(&(0x7f0000000000)='./file0/file0\x00', 0x0) 08:01:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:01:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000009c0)) 08:01:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x48}}, 0x4048040) 08:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008880) 08:01:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008800) 08:01:50 executing program 0: r0 = socket(0x2, 0x3, 0x93) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000002080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 08:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x90) 08:01:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 08:01:50 executing program 4: r0 = epoll_create(0x7) write$tun(r0, 0x0, 0x221) 08:01:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='l', 0x1, 0x4004890, 0x0, 0x0) 08:01:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt(r0, 0x1, 0x6, &(0x7f0000000040)="ca89316f", 0x4) 08:01:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 08:01:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8c4) 08:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 08:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffc24, &(0x7f0000000000)={0x0, 0xffffffffffffff1f}}, 0x0) 08:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000800) 08:01:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 08:01:51 executing program 2: socket(0x11, 0x802, 0x0) 08:01:51 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 08:01:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4001) 08:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004400) 08:01:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='}', 0x1, 0x8000, 0x0, 0x0) 08:01:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003180)) 08:01:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 08:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)=ANY=[], 0x4e8}}, 0x800) 08:01:51 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/241) 08:01:51 executing program 4: inotify_init1(0x80400) 08:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40000) 08:01:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x20000800) 08:01:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x404c000) 08:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004000) 08:01:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 08:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[], 0x88}}, 0x20008040) 08:01:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) 08:01:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x8c}}, 0x4010) 08:01:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004014) 08:01:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 08:01:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 08:01:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 08:01:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 08:01:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 08:01:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40040) 08:01:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40) 08:01:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xfffffe34) 08:01:52 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:52 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)=')', 0x1, 0x44, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 08:01:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 08:01:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:01:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x800) 08:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 08:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:01:52 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 08:01:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 08:01:52 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x20008004) 08:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004002) 08:01:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffd43) 08:01:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:01:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x2c}}, 0x0) 08:01:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffede}, 0x0) 08:01:52 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:52 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000080) 08:01:52 executing program 3: shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) 08:01:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:01:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x93, 0x0) 08:01:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:52 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:01:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 08:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 08:01:53 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0xc0c02, 0x0) 08:01:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 08:01:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xd0) 08:01:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) 08:01:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:01:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x0) 08:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x48000) 08:01:53 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x24008804) 08:01:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003180), 0x0, 0x12040, 0x0) 08:01:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 08:01:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 08:01:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48884) 08:01:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 08:01:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 08:01:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdc6, &(0x7f0000000080)={0x0}}, 0x8c0) 08:01:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 08:01:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048080) 08:01:53 executing program 5: sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x4088ec6bdbd7f989) 08:01:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@sco={0x1f, @fixed}, 0x80) 08:01:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x880) 08:01:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x48, 0x0}}], 0x1, 0x10000, &(0x7f0000003280)={0x0, 0x3938700}) 08:01:53 executing program 4: r0 = socket(0xa, 0x3, 0xb4) write$P9_RFSYNC(r0, 0x0, 0x0) 08:01:53 executing program 5: process_vm_writev(0x0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 08:01:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 08:01:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[], 0x2c}}, 0x0) [ 288.037284][T12830] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[], 0x170}}, 0x4000) 08:01:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, 0x0}, 0x0) 08:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 08:01:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="0547", 0x2, 0x4040804, &(0x7f0000000200)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x80) 08:01:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8800) 08:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41040) 08:01:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 08:01:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) 08:01:54 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:01:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x28001, 0x0) 08:01:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 08:01:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4af01, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:01:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 08:01:54 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 08:01:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8c0) 08:01:54 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x40}}, 0x0) 08:01:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 08:01:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x844) 08:01:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000940)={@dev}, 0x14) 08:01:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000040) 08:01:54 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000052c0)={&(0x7f0000000000), 0xc, &(0x7f0000005280)={0x0}}, 0x0) 08:01:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000014) 08:01:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x488c0) 08:01:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000900)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0, 0x654}}, 0x0) 08:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x24040000) 08:01:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20041041) 08:01:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8602, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffffd) 08:01:54 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 08:01:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004804) 08:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:01:55 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, &(0x7f0000000100)="aa", 0x0, 0x14000000, 0x0, 0xffffffffffffffea) 08:01:55 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/urandom\x00', 0xc8080, 0x0) 08:01:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 08:01:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:01:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4480) 08:01:55 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1a8}}, 0x0) 08:01:55 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 08:01:55 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:01:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 08:01:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 08:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8040) 08:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 08:01:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 08:01:55 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, 0x0, 0xfffffffffffffee0}], 0x1, 0x0) 08:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4800) 08:01:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44001) 08:01:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000004) 08:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) 08:01:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4c000) 08:01:55 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000640), 0x4) 08:01:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000800) 08:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x4000080) 08:01:55 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3072c2, 0x0) 08:01:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44000) 08:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 08:01:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x129040, 0x0) 08:01:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0xc011) 08:01:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:01:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 08:01:56 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800c0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x6b) 08:01:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x20044000) 08:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2c040000) 08:01:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000080), 0x0, 0x4000814, &(0x7f0000000200)=@in={0x2, 0x4, @remote}, 0x80) 08:01:56 executing program 4: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0xba29bf509eb8c5f2) 08:01:56 executing program 1: pipe2$9p(&(0x7f0000000000), 0x84800) 08:01:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 08:01:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040080) 08:01:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@rand_addr=' \x01\x00'}) 08:01:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@generic={0x10, "ad6559dfd0887f11a3ab9ce4ab05dff641ec240f41e509ab5af0d3a33e54f38f61cf64943bf279c28ea7bc481032bd62939aaa31c02c2320362e1289659e664a6b3b6ff7cefbd3c146d4ef2eddbf442c6f8b147ca68bb21dbd8949e0212149a99660c6230cfbed5804e6b7646869742b5df73f56ddb424b0287eb7eb2ef5"}, 0x80) 08:01:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:01:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:01:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40020) 08:01:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 08:01:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x6000000) 08:01:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 08:01:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x0) 08:01:56 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:56 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0c0) 08:01:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:01:56 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 08:01:56 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)) 08:01:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 08:01:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x24004085) 08:01:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c13c2, 0x0) write$eventfd(r0, 0x0, 0x0) 08:01:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x19, 0x320, 0x0, 0x2d) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:01:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8040000) 08:01:57 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:01:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 08:01:57 executing program 5: r0 = socket(0x2, 0x3, 0xfffffffe) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) 08:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001200)=ANY=[], 0x578}}, 0x40044) 08:01:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:57 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa8000, 0x0) 08:01:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20040840) 08:01:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0xc0) 08:01:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x24044010) 08:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000) 08:01:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4040080) 08:01:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240000c4) 08:01:57 executing program 3: semget$private(0x0, 0x2, 0x404) 08:01:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3ff) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000001c0)=0x2, 0x4) 08:01:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004004) 08:01:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0}, 0x20040010) 08:01:57 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:01:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf) 08:01:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 08:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x84}}, 0xc000) 08:01:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:01:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000018) 08:01:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 08:01:58 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x40a00, 0x0) 08:01:58 executing program 3: syz_genetlink_get_family_id$gtp(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 08:01:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 08:01:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000000)={0x0, 0x47, &(0x7f00000001c0)={0x0}}, 0x0) 08:01:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:01:58 executing program 5: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)}, {&(0x7f0000000040)=""/36}], 0x4, 0x0, 0xffffffffffffff97, 0x0) 08:01:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 08:01:58 executing program 1: socket(0xa, 0x3, 0x6) 08:01:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x480c0) 08:01:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000200)) 08:01:58 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:01:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4c000) 08:01:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24001000) 08:01:58 executing program 4: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 08:01:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 08:01:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8001) 08:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 08:01:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/16, 0x10, 0x100, 0x0, 0x0) 08:01:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x178}}, 0x880) 08:01:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:01:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 08:01:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:01:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8008800) 08:01:58 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x8810) 08:01:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:01:59 executing program 4: shmget(0x0, 0x3000, 0x7995fbf13f02fe08, &(0x7f0000ffa000/0x3000)=nil) 08:01:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20bc3, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4) 08:01:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x14) 08:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24040010) 08:01:59 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8800) 08:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2000c080) 08:01:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001080)) 08:01:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20004840) 08:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 08:01:59 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs, 0x6e) 08:01:59 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) 08:01:59 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 08:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000094) 08:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x5c}}, 0x40044) 08:01:59 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x77732d74daaebe56) 08:01:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8040) 08:01:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 08:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 08:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 08:01:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4010) 08:01:59 executing program 1: r0 = socket(0x1, 0x805, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20000040) 08:01:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 08:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x10) 08:01:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 08:01:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 08:01:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4881) 08:01:59 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:01:59 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:01:59 executing program 0: r0 = getpgid(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) 08:02:00 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) 08:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44) 08:02:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200080c0) 08:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:02:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:02:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:02:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x32d002, 0x0) 08:02:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x40080) 08:02:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 08:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x3c}}, 0x2008090) 08:02:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 08:02:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000044) 08:02:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000080), 0x0) 08:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000800) 08:02:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f00000001c0), 0x0) 08:02:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 08:02:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:02:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:02:00 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:02:00 executing program 5: semget(0x3, 0x2, 0xa0) 08:02:00 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x204041, 0x0) 08:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4) 08:02:00 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000040), 0xfffffffffffffe96) 08:02:00 executing program 1: socket(0x11, 0x80002, 0x0) 08:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 08:02:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 08:02:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000800) 08:02:01 executing program 1: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 08:02:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48800) 08:02:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80) 08:02:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 08:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x54) 08:02:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/233, &(0x7f0000000140)=0xe9) 08:02:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 08:02:01 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 08:02:01 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x8e473784dd7c06a5) 08:02:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20008804) 08:02:01 executing program 2: stat(&(0x7f00000000c0)='./file0\x00', 0x0) 08:02:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40056) 08:02:01 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0xd03615f7f9fa00ca) 08:02:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:02:01 executing program 5: sched_setparam(0x0, &(0x7f0000000180)) 08:02:01 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 08:02:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000040) 08:02:01 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004044) 08:02:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x80d4) 08:02:01 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4050) 08:02:01 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 08:02:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040040) 08:02:01 executing program 2: semget(0x1, 0x4, 0x380) 08:02:01 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) 08:02:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000004) 08:02:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000056c0), 0x0, 0x40012041, &(0x7f0000000200)={0x77359400}) 08:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008055) 08:02:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x880) 08:02:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 08:02:02 executing program 2: r0 = socket(0xa, 0x3, 0x4000002) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:02:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4) 08:02:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 08:02:02 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:02:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2040) 08:02:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffcb1) 08:02:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x400c040) 08:02:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r1, &(0x7f0000000540)) 08:02:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x4000) 08:02:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x404c000) 08:02:02 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:02:02 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001180)='/dev/loop-control\x00', 0x143400, 0x0) 08:02:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c804) 08:02:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040000) 08:02:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x84}}, 0x48000) 08:02:02 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:02:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40090) 08:02:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 08:02:02 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80481, 0x0) 08:02:02 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:02:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20004014) 08:02:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 08:02:02 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:02:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffffffffffffb}}, 0x0) 08:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:02:02 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) 08:02:02 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0xb0}}, 0x0) 08:02:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 08:02:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 08:02:03 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x68042, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:02:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000014) 08:02:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:02:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:02:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:02:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, 0x0, 0x0) 08:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4050) 08:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) 08:02:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4800) 08:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80d0) 08:02:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000090, 0x0, 0x0) 08:02:03 executing program 1: r0 = timerfd_create(0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:02:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x400c040) 08:02:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb3) 08:02:03 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 08:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 08:02:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x404c000, &(0x7f0000000140)=@abs, 0x6e) 08:02:03 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xd}}, 0x0) 08:02:03 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 08:02:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 08:02:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 08:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8040) 08:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc4) 08:02:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000814) 08:02:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 08:02:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xfffffdae}}, 0x0) 08:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x10c}}, 0x20000840) 08:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:02:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) 08:02:04 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:02:04 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x0) 08:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000) 08:02:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 08:02:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004044) 08:02:04 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000) 08:02:04 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:02:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) 08:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008844) 08:02:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x0) 08:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000000) 08:02:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) 08:02:04 executing program 3: r0 = socket(0xa, 0x3, 0x6) recvfrom$unix(r0, 0x0, 0xfffffffffffffd3d, 0x3, 0x0, 0x0) 08:02:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 08:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040804) 08:02:04 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xe1, 0x0) 08:02:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000200)) 08:02:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4044010) 08:02:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[], 0x1a0}}, 0x0) 08:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000084) 08:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008080) 08:02:05 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 08:02:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 08:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xffffffffffffff42}}, 0x0) 08:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040000) 08:02:05 executing program 1: r0 = socket(0x1, 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 08:02:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 08:02:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4014) 08:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 08:02:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x401, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 08:02:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 08:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x1) 08:02:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/80, 0x50, 0x2002, 0x0, 0xffffffffffffff01) sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:02:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='}', 0x1, 0x20000050, 0x0, 0x0) 08:02:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 08:02:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:02:05 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000001280)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0xfffffffffffffcaf}, 0x0) 08:02:05 executing program 1: pipe2(&(0x7f00000004c0), 0x800) 08:02:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 08:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8094) 08:02:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 08:02:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 08:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x80) 08:02:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:02:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 08:02:05 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) 08:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 08:02:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 08:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 08:02:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000090) 08:02:06 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 08:02:06 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, &(0x7f0000000100)="b9", 0x5e, 0x0, 0x0, 0x6) 08:02:06 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 08:02:06 executing program 0: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ff2000/0x2000)=nil) 08:02:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:02:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 08:02:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c800) 08:02:06 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:02:06 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x68042, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 08:02:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffe4}}, 0x0) 08:02:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 08:02:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40048c5) 08:02:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 08:02:06 executing program 4: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) 08:02:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 08:02:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000001) 08:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040) 08:02:06 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 08:02:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004054) 08:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x1) 08:02:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x38) 08:02:07 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x151342, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x140) 08:02:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000055c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:02:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x4) 08:02:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x24000840) 08:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4048000) 08:02:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4804) 08:02:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x4004) 08:02:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x238}}, 0x20008948) 08:02:07 executing program 4: r0 = socket(0xa, 0x3, 0x6) recvfrom$unix(r0, 0x0, 0x40, 0x142, 0x0, 0x0) 08:02:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x400c110) 08:02:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffefa, &(0x7f0000000000)={0x0, 0xfffffffffffffda2}}, 0x0) 08:02:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x4000880) 08:02:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 08:02:07 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 08:02:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x42142, 0x0) write$apparmor_current(r0, 0x0, 0xfffffd82) 08:02:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x8040) 08:02:07 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 08:02:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:02:07 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 08:02:07 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0xfffffffffffffef4}, 0x0) 08:02:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:02:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:02:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000014) 08:02:07 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:02:07 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 08:02:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00'}) 08:02:08 executing program 4: r0 = open$dir(&(0x7f0000000940)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 08:02:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c000) 08:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8050) 08:02:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 08:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000010c0)) 08:02:08 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:02:08 executing program 4: pipe2$9p(&(0x7f0000000080), 0x80000) 08:02:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 08:02:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp6(r0, 0x0, 0x5dc, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 08:02:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:02:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 08:02:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 08:02:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 08:02:08 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 08:02:08 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) 08:02:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x44) 08:02:08 executing program 2: shmget(0x2, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) 08:02:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x8044) 08:02:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f0000002680)) 08:02:08 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x5a5800, 0x0) 08:02:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000200)=@generic={0x0, "1fb0936b2cd5e051cf68a902d6aae6014ce4bba445a3412556eaf5aa5e019b39b4d5e4a0bf539deab7368e48e7b754d73e3f18e9e7996fad5b87f858e79c5e451c1a1fa56446cc2c9358bb8a9f676b78cd09be8a36f0a94c76441c2872961abd0c4f69407cb6d63282f036cb9590f26c777574edc8640b933435cbf4567a"}, 0x80, 0x0}, 0x0) 08:02:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000004) 08:02:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000600)={&(0x7f00000001c0), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 08:02:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x402, 0x0) write$nbd(r0, 0x0, 0x10b) 08:02:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:02:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@xdp, 0x80, 0x0}, 0x0) 08:02:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:02:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:02:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4c094) 08:02:09 executing program 4: r0 = socket(0x11, 0x80003, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x90}}, 0x20000040) 08:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 08:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[], 0x68}}, 0x4000000) 08:02:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 08:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000800) 08:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:02:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x14) 08:02:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/icmp\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, 0x0, 0x0) 08:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x48c0) 08:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x8000) 08:02:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40) 08:02:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x2801, 0x0) 08:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4c850) 08:02:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 08:02:10 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8602, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 08:02:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="0547", 0x2, 0x24004854, &(0x7f0000000200)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x80) 08:02:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[], 0xc0}}, 0x0) 08:02:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200), 0x0, 0x20000040, 0x0, 0xfffffffffffffca7) 08:02:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x408c2) 08:02:10 executing program 5: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 08:02:10 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 08:02:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x24000094, &(0x7f0000000200)=@in={0x2, 0x4e19, @loopback}, 0x80) 08:02:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x10002, &(0x7f0000000200)) 08:02:10 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0xffffffffffffffba) 08:02:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc084) 08:02:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS, @NBD_ATTR_SIZE_BYTES, @NBD_ATTR_CLIENT_FLAGS]}, 0xfffffffffffffc44}}, 0x0) 08:02:10 executing program 4: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:02:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x24000805) 08:02:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x141) 08:02:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 08:02:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004848) 08:02:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={0x0}}, 0x4004000) 08:02:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @hci, @tipc=@id, @can}) 08:02:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[], 0x298}}, 0x10) 08:02:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 08:02:11 executing program 5: r0 = socket(0x2, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:02:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4814) 08:02:11 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:02:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000780)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:02:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x854, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 08:02:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40c8) 08:02:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:02:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x40002162) 08:02:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 08:02:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44) 08:02:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 08:02:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:02:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:02:11 executing program 1: socket(0x2, 0x8000a, 0x0) 08:02:11 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:02:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x10) 08:02:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 08:02:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000880) 08:02:11 executing program 3: 08:02:11 executing program 2: 08:02:11 executing program 4: 08:02:11 executing program 1: 08:02:11 executing program 5: 08:02:11 executing program 3: 08:02:11 executing program 0: 08:02:11 executing program 4: 08:02:11 executing program 2: 08:02:11 executing program 1: 08:02:12 executing program 5: 08:02:12 executing program 3: 08:02:12 executing program 0: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0xf059c51f82fe1f42) 08:02:12 executing program 4: 08:02:12 executing program 2: 08:02:12 executing program 1: 08:02:12 executing program 5: 08:02:12 executing program 0: 08:02:12 executing program 2: 08:02:12 executing program 1: 08:02:12 executing program 4: 08:02:12 executing program 3: 08:02:12 executing program 5: 08:02:12 executing program 1: 08:02:12 executing program 0: 08:02:12 executing program 2: 08:02:12 executing program 4: 08:02:12 executing program 3: 08:02:12 executing program 1: 08:02:12 executing program 5: 08:02:12 executing program 2: 08:02:12 executing program 0: 08:02:12 executing program 3: 08:02:12 executing program 4: 08:02:12 executing program 1: 08:02:12 executing program 5: 08:02:12 executing program 2: 08:02:12 executing program 4: 08:02:12 executing program 0: 08:02:12 executing program 3: 08:02:13 executing program 4: 08:02:13 executing program 5: 08:02:13 executing program 1: 08:02:13 executing program 0: 08:02:13 executing program 2: 08:02:13 executing program 4: 08:02:13 executing program 5: 08:02:13 executing program 3: 08:02:13 executing program 1: 08:02:13 executing program 0: 08:02:13 executing program 2: 08:02:13 executing program 4: 08:02:13 executing program 3: 08:02:13 executing program 5: 08:02:13 executing program 1: 08:02:13 executing program 4: 08:02:13 executing program 0: 08:02:13 executing program 2: 08:02:13 executing program 4: 08:02:13 executing program 5: 08:02:13 executing program 3: 08:02:13 executing program 1: 08:02:13 executing program 3: 08:02:13 executing program 2: 08:02:13 executing program 4: 08:02:13 executing program 0: 08:02:13 executing program 5: 08:02:13 executing program 1: 08:02:13 executing program 3: 08:02:13 executing program 4: 08:02:13 executing program 2: 08:02:13 executing program 0: 08:02:13 executing program 5: 08:02:14 executing program 1: 08:02:14 executing program 3: 08:02:14 executing program 0: 08:02:14 executing program 2: 08:02:14 executing program 1: 08:02:14 executing program 4: 08:02:14 executing program 5: 08:02:14 executing program 3: 08:02:14 executing program 0: 08:02:14 executing program 2: 08:02:14 executing program 5: 08:02:14 executing program 4: 08:02:14 executing program 1: [ 308.439285][ T8174] Bluetooth: hci3: command 0x0406 tx timeout [ 308.445960][ T8174] Bluetooth: hci4: command 0x0406 tx timeout [ 308.498909][ T8174] Bluetooth: hci0: command 0x0406 tx timeout [ 308.531250][ T8174] Bluetooth: hci1: command 0x0406 tx timeout 08:02:14 executing program 3: 08:02:14 executing program 0: [ 308.558264][ T8174] Bluetooth: hci2: command 0x0406 tx timeout [ 308.590599][ T8174] Bluetooth: hci5: command 0x0406 tx timeout 08:02:14 executing program 2: 08:02:14 executing program 4: 08:02:14 executing program 5: 08:02:14 executing program 1: 08:02:14 executing program 2: 08:02:14 executing program 0: 08:02:14 executing program 3: 08:02:14 executing program 5: 08:02:14 executing program 4: 08:02:14 executing program 1: 08:02:14 executing program 2: 08:02:14 executing program 0: 08:02:14 executing program 5: 08:02:15 executing program 1: 08:02:15 executing program 4: 08:02:15 executing program 3: 08:02:15 executing program 2: 08:02:15 executing program 0: 08:02:15 executing program 5: 08:02:15 executing program 4: 08:02:15 executing program 3: 08:02:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000ac0), 0x4) 08:02:15 executing program 2: 08:02:15 executing program 0: 08:02:15 executing program 5: 08:02:15 executing program 3: 08:02:15 executing program 4: 08:02:15 executing program 2: 08:02:15 executing program 1: 08:02:15 executing program 0: 08:02:15 executing program 5: 08:02:15 executing program 3: 08:02:15 executing program 4: 08:02:15 executing program 0: 08:02:15 executing program 2: 08:02:15 executing program 1: 08:02:15 executing program 5: 08:02:15 executing program 3: 08:02:15 executing program 4: 08:02:15 executing program 0: 08:02:15 executing program 2: 08:02:15 executing program 1: 08:02:15 executing program 0: 08:02:15 executing program 5: 08:02:15 executing program 3: 08:02:15 executing program 4: 08:02:16 executing program 2: 08:02:16 executing program 1: 08:02:16 executing program 3: 08:02:16 executing program 5: 08:02:16 executing program 0: 08:02:16 executing program 4: 08:02:16 executing program 1: 08:02:16 executing program 5: 08:02:16 executing program 2: 08:02:16 executing program 3: 08:02:16 executing program 0: 08:02:16 executing program 4: 08:02:16 executing program 1: 08:02:16 executing program 5: 08:02:16 executing program 2: 08:02:16 executing program 3: 08:02:16 executing program 0: 08:02:16 executing program 4: 08:02:16 executing program 5: 08:02:16 executing program 1: 08:02:16 executing program 2: 08:02:16 executing program 3: 08:02:16 executing program 0: 08:02:16 executing program 4: 08:02:16 executing program 5: 08:02:16 executing program 1: 08:02:16 executing program 2: 08:02:16 executing program 3: 08:02:16 executing program 0: 08:02:16 executing program 4: 08:02:16 executing program 2: 08:02:17 executing program 1: 08:02:17 executing program 5: 08:02:17 executing program 3: 08:02:17 executing program 0: 08:02:17 executing program 4: 08:02:17 executing program 3: 08:02:17 executing program 5: 08:02:17 executing program 0: 08:02:17 executing program 1: 08:02:17 executing program 4: 08:02:17 executing program 2: 08:02:17 executing program 0: 08:02:17 executing program 2: 08:02:17 executing program 3: 08:02:17 executing program 4: 08:02:17 executing program 5: 08:02:17 executing program 1: 08:02:17 executing program 0: 08:02:17 executing program 4: 08:02:17 executing program 2: 08:02:17 executing program 3: 08:02:17 executing program 1: 08:02:17 executing program 5: 08:02:17 executing program 0: 08:02:17 executing program 3: 08:02:17 executing program 4: 08:02:17 executing program 1: 08:02:18 executing program 2: 08:02:18 executing program 5: 08:02:18 executing program 0: 08:02:18 executing program 3: 08:02:18 executing program 4: 08:02:18 executing program 5: 08:02:18 executing program 1: 08:02:18 executing program 0: 08:02:18 executing program 2: 08:02:18 executing program 3: 08:02:18 executing program 4: 08:02:18 executing program 1: 08:02:18 executing program 5: 08:02:18 executing program 2: 08:02:18 executing program 0: 08:02:18 executing program 3: 08:02:18 executing program 4: 08:02:18 executing program 1: 08:02:18 executing program 0: 08:02:18 executing program 5: 08:02:18 executing program 2: 08:02:18 executing program 3: 08:02:18 executing program 1: 08:02:18 executing program 4: 08:02:18 executing program 0: 08:02:18 executing program 5: 08:02:18 executing program 2: 08:02:18 executing program 3: 08:02:18 executing program 4: 08:02:18 executing program 1: 08:02:18 executing program 0: 08:02:19 executing program 5: 08:02:19 executing program 2: 08:02:19 executing program 3: 08:02:19 executing program 4: 08:02:19 executing program 1: 08:02:19 executing program 0: 08:02:19 executing program 5: 08:02:19 executing program 2: 08:02:19 executing program 3: 08:02:19 executing program 4: 08:02:19 executing program 1: 08:02:19 executing program 2: 08:02:19 executing program 0: 08:02:19 executing program 5: 08:02:19 executing program 4: 08:02:19 executing program 3: 08:02:19 executing program 1: 08:02:19 executing program 2: 08:02:19 executing program 3: 08:02:19 executing program 0: 08:02:19 executing program 5: 08:02:19 executing program 4: 08:02:19 executing program 2: 08:02:19 executing program 1: 08:02:19 executing program 3: 08:02:19 executing program 4: 08:02:19 executing program 5: 08:02:19 executing program 0: 08:02:19 executing program 2: 08:02:19 executing program 4: 08:02:19 executing program 3: 08:02:19 executing program 1: 08:02:20 executing program 2: 08:02:20 executing program 0: 08:02:20 executing program 5: 08:02:20 executing program 3: 08:02:20 executing program 1: 08:02:20 executing program 4: 08:02:20 executing program 2: 08:02:20 executing program 5: 08:02:20 executing program 0: 08:02:20 executing program 1: 08:02:20 executing program 3: 08:02:20 executing program 2: 08:02:20 executing program 4: 08:02:20 executing program 5: 08:02:20 executing program 0: 08:02:20 executing program 3: 08:02:20 executing program 2: 08:02:20 executing program 1: 08:02:20 executing program 4: 08:02:20 executing program 5: 08:02:20 executing program 0: 08:02:20 executing program 2: 08:02:20 executing program 1: 08:02:20 executing program 4: 08:02:20 executing program 5: 08:02:20 executing program 3: 08:02:20 executing program 2: 08:02:20 executing program 0: 08:02:20 executing program 1: 08:02:20 executing program 4: 08:02:20 executing program 3: 08:02:21 executing program 2: 08:02:21 executing program 5: 08:02:21 executing program 0: 08:02:21 executing program 3: 08:02:21 executing program 1: 08:02:21 executing program 2: 08:02:21 executing program 4: 08:02:21 executing program 5: 08:02:21 executing program 0: 08:02:21 executing program 2: 08:02:21 executing program 3: 08:02:21 executing program 1: 08:02:21 executing program 4: 08:02:21 executing program 5: 08:02:21 executing program 0: 08:02:21 executing program 3: 08:02:21 executing program 4: 08:02:21 executing program 2: 08:02:21 executing program 1: 08:02:21 executing program 5: 08:02:21 executing program 0: 08:02:21 executing program 3: 08:02:21 executing program 5: 08:02:21 executing program 4: 08:02:21 executing program 2: 08:02:21 executing program 1: 08:02:21 executing program 3: 08:02:21 executing program 0: 08:02:21 executing program 5: 08:02:21 executing program 1: 08:02:21 executing program 2: 08:02:22 executing program 4: 08:02:22 executing program 3: 08:02:22 executing program 5: 08:02:22 executing program 0: 08:02:22 executing program 1: 08:02:22 executing program 4: 08:02:22 executing program 2: 08:02:22 executing program 3: 08:02:22 executing program 5: 08:02:22 executing program 0: 08:02:22 executing program 4: 08:02:22 executing program 1: 08:02:22 executing program 2: 08:02:22 executing program 3: 08:02:22 executing program 5: 08:02:22 executing program 0: 08:02:22 executing program 4: 08:02:22 executing program 1: 08:02:22 executing program 2: 08:02:22 executing program 5: 08:02:22 executing program 3: 08:02:22 executing program 0: 08:02:22 executing program 4: 08:02:22 executing program 1: 08:02:22 executing program 2: 08:02:22 executing program 5: 08:02:22 executing program 3: 08:02:22 executing program 0: 08:02:22 executing program 4: 08:02:22 executing program 2: 08:02:22 executing program 1: 08:02:22 executing program 5: 08:02:23 executing program 3: 08:02:23 executing program 0: 08:02:23 executing program 2: 08:02:23 executing program 4: 08:02:23 executing program 1: 08:02:23 executing program 5: 08:02:23 executing program 3: 08:02:23 executing program 0: 08:02:23 executing program 2: 08:02:23 executing program 4: 08:02:23 executing program 1: 08:02:23 executing program 5: 08:02:23 executing program 4: 08:02:23 executing program 0: 08:02:23 executing program 5: 08:02:23 executing program 2: 08:02:23 executing program 1: 08:02:23 executing program 3: 08:02:23 executing program 4: 08:02:23 executing program 5: 08:02:23 executing program 2: 08:02:23 executing program 0: 08:02:23 executing program 1: 08:02:23 executing program 3: 08:02:23 executing program 5: 08:02:23 executing program 4: 08:02:23 executing program 2: 08:02:23 executing program 0: 08:02:24 executing program 1: 08:02:24 executing program 3: 08:02:24 executing program 2: 08:02:24 executing program 4: 08:02:24 executing program 0: 08:02:24 executing program 1: 08:02:24 executing program 5: 08:02:24 executing program 3: 08:02:24 executing program 2: 08:02:24 executing program 4: 08:02:24 executing program 0: 08:02:24 executing program 1: 08:02:24 executing program 5: 08:02:24 executing program 3: 08:02:24 executing program 0: 08:02:24 executing program 2: 08:02:24 executing program 4: 08:02:24 executing program 5: 08:02:24 executing program 3: 08:02:24 executing program 1: 08:02:24 executing program 4: 08:02:24 executing program 2: 08:02:24 executing program 0: 08:02:24 executing program 5: 08:02:24 executing program 1: 08:02:24 executing program 3: 08:02:24 executing program 2: 08:02:24 executing program 4: 08:02:24 executing program 5: 08:02:24 executing program 0: 08:02:24 executing program 1: 08:02:25 executing program 3: 08:02:25 executing program 2: 08:02:25 executing program 4: 08:02:25 executing program 5: 08:02:25 executing program 1: 08:02:25 executing program 0: 08:02:25 executing program 3: 08:02:25 executing program 2: 08:02:25 executing program 1: 08:02:25 executing program 4: 08:02:25 executing program 5: 08:02:25 executing program 0: 08:02:25 executing program 4: 08:02:25 executing program 3: 08:02:25 executing program 2: 08:02:25 executing program 1: 08:02:25 executing program 0: 08:02:25 executing program 5: 08:02:25 executing program 2: 08:02:25 executing program 4: 08:02:25 executing program 3: 08:02:25 executing program 1: 08:02:25 executing program 0: 08:02:25 executing program 5: 08:02:25 executing program 2: 08:02:25 executing program 4: 08:02:25 executing program 3: 08:02:25 executing program 1: 08:02:25 executing program 0: 08:02:25 executing program 5: 08:02:26 executing program 2: 08:02:26 executing program 3: 08:02:26 executing program 4: 08:02:26 executing program 1: 08:02:26 executing program 0: 08:02:26 executing program 2: 08:02:26 executing program 4: 08:02:26 executing program 5: 08:02:26 executing program 3: 08:02:26 executing program 0: 08:02:26 executing program 1: 08:02:26 executing program 2: 08:02:26 executing program 4: 08:02:26 executing program 5: 08:02:26 executing program 1: 08:02:26 executing program 3: 08:02:26 executing program 0: 08:02:26 executing program 2: 08:02:26 executing program 5: 08:02:26 executing program 1: 08:02:26 executing program 4: 08:02:26 executing program 3: 08:02:26 executing program 0: 08:02:26 executing program 4: 08:02:26 executing program 1: 08:02:26 executing program 2: 08:02:26 executing program 5: 08:02:26 executing program 3: 08:02:26 executing program 0: 08:02:26 executing program 5: 08:02:26 executing program 2: 08:02:26 executing program 1: 08:02:27 executing program 4: 08:02:27 executing program 3: 08:02:27 executing program 5: 08:02:27 executing program 0: 08:02:27 executing program 2: 08:02:27 executing program 1: 08:02:27 executing program 4: 08:02:27 executing program 3: 08:02:27 executing program 5: 08:02:27 executing program 2: 08:02:27 executing program 0: 08:02:27 executing program 1: 08:02:27 executing program 4: 08:02:27 executing program 3: 08:02:27 executing program 4: 08:02:27 executing program 2: 08:02:27 executing program 1: 08:02:27 executing program 5: 08:02:27 executing program 0: 08:02:27 executing program 3: 08:02:27 executing program 1: 08:02:27 executing program 4: 08:02:27 executing program 2: 08:02:27 executing program 5: 08:02:27 executing program 0: 08:02:27 executing program 3: 08:02:27 executing program 4: 08:02:27 executing program 1: 08:02:27 executing program 0: 08:02:27 executing program 2: 08:02:27 executing program 5: 08:02:28 executing program 3: 08:02:28 executing program 4: 08:02:28 executing program 2: 08:02:28 executing program 1: 08:02:28 executing program 0: 08:02:28 executing program 5: 08:02:28 executing program 3: 08:02:28 executing program 4: 08:02:28 executing program 1: 08:02:28 executing program 2: 08:02:28 executing program 0: 08:02:28 executing program 5: 08:02:28 executing program 3: 08:02:28 executing program 1: 08:02:28 executing program 4: 08:02:28 executing program 2: 08:02:28 executing program 0: 08:02:28 executing program 5: 08:02:28 executing program 3: 08:02:28 executing program 1: 08:02:28 executing program 4: 08:02:28 executing program 2: 08:02:28 executing program 5: 08:02:28 executing program 0: 08:02:28 executing program 3: 08:02:28 executing program 1: 08:02:28 executing program 4: 08:02:28 executing program 2: 08:02:28 executing program 5: 08:02:28 executing program 0: 08:02:28 executing program 3: 08:02:28 executing program 1: 08:02:29 executing program 4: 08:02:29 executing program 2: 08:02:29 executing program 5: 08:02:29 executing program 0: 08:02:29 executing program 3: 08:02:29 executing program 1: 08:02:29 executing program 2: 08:02:29 executing program 4: 08:02:29 executing program 5: 08:02:29 executing program 3: 08:02:29 executing program 0: 08:02:29 executing program 1: 08:02:29 executing program 2: 08:02:29 executing program 5: 08:02:29 executing program 4: 08:02:29 executing program 0: 08:02:29 executing program 3: 08:02:29 executing program 1: 08:02:29 executing program 2: 08:02:29 executing program 5: 08:02:29 executing program 4: 08:02:29 executing program 0: 08:02:29 executing program 4: 08:02:29 executing program 0: 08:02:29 executing program 5: 08:02:30 executing program 1: 08:02:30 executing program 3: 08:02:30 executing program 2: 08:02:30 executing program 5: 08:02:30 executing program 4: 08:02:30 executing program 0: 08:02:30 executing program 2: 08:02:30 executing program 3: 08:02:30 executing program 1: 08:02:30 executing program 5: 08:02:30 executing program 4: 08:02:30 executing program 0: 08:02:30 executing program 3: 08:02:30 executing program 2: 08:02:30 executing program 1: 08:02:30 executing program 5: 08:02:30 executing program 4: 08:02:30 executing program 0: 08:02:30 executing program 2: 08:02:30 executing program 3: 08:02:30 executing program 5: 08:02:30 executing program 1: 08:02:30 executing program 0: 08:02:30 executing program 4: 08:02:30 executing program 5: 08:02:30 executing program 2: 08:02:30 executing program 3: 08:02:30 executing program 1: 08:02:30 executing program 4: 08:02:30 executing program 0: 08:02:30 executing program 5: 08:02:31 executing program 2: 08:02:31 executing program 3: 08:02:31 executing program 0: 08:02:31 executing program 1: 08:02:31 executing program 4: 08:02:31 executing program 2: 08:02:31 executing program 5: 08:02:31 executing program 3: 08:02:31 executing program 1: 08:02:31 executing program 4: 08:02:31 executing program 0: 08:02:31 executing program 2: 08:02:31 executing program 5: 08:02:31 executing program 1: 08:02:31 executing program 3: 08:02:31 executing program 4: 08:02:31 executing program 2: 08:02:31 executing program 5: 08:02:31 executing program 0: 08:02:31 executing program 1: 08:02:31 executing program 3: 08:02:31 executing program 4: 08:02:31 executing program 0: 08:02:31 executing program 5: 08:02:31 executing program 2: 08:02:31 executing program 1: 08:02:31 executing program 3: 08:02:31 executing program 4: 08:02:31 executing program 5: 08:02:31 executing program 0: 08:02:31 executing program 1: 08:02:31 executing program 3: 08:02:32 executing program 2: 08:02:32 executing program 4: 08:02:32 executing program 5: 08:02:32 executing program 0: 08:02:32 executing program 2: 08:02:32 executing program 3: 08:02:32 executing program 1: 08:02:32 executing program 4: 08:02:32 executing program 5: 08:02:32 executing program 2: 08:02:32 executing program 0: 08:02:32 executing program 3: 08:02:32 executing program 4: 08:02:32 executing program 1: 08:02:32 executing program 0: 08:02:32 executing program 5: 08:02:32 executing program 2: 08:02:32 executing program 3: 08:02:32 executing program 1: 08:02:32 executing program 0: 08:02:32 executing program 4: 08:02:32 executing program 2: 08:02:32 executing program 5: 08:02:32 executing program 3: 08:02:32 executing program 1: 08:02:32 executing program 4: 08:02:32 executing program 0: 08:02:32 executing program 2: 08:02:32 executing program 3: 08:02:32 executing program 5: 08:02:33 executing program 4: 08:02:33 executing program 1: 08:02:33 executing program 0: 08:02:33 executing program 2: 08:02:33 executing program 3: 08:02:33 executing program 5: 08:02:33 executing program 0: 08:02:33 executing program 1: 08:02:33 executing program 4: 08:02:33 executing program 2: 08:02:33 executing program 5: 08:02:33 executing program 3: 08:02:33 executing program 1: 08:02:33 executing program 0: 08:02:33 executing program 4: 08:02:33 executing program 2: 08:02:33 executing program 1: 08:02:33 executing program 5: 08:02:33 executing program 0: 08:02:33 executing program 4: 08:02:33 executing program 3: 08:02:33 executing program 1: 08:02:33 executing program 2: 08:02:33 executing program 5: 08:02:33 executing program 0: 08:02:33 executing program 4: 08:02:33 executing program 3: 08:02:33 executing program 1: 08:02:33 executing program 2: 08:02:33 executing program 5: 08:02:33 executing program 4: 08:02:34 executing program 0: 08:02:34 executing program 3: 08:02:34 executing program 4: 08:02:34 executing program 1: 08:02:34 executing program 5: 08:02:34 executing program 2: 08:02:34 executing program 0: 08:02:34 executing program 3: 08:02:34 executing program 4: 08:02:34 executing program 2: 08:02:34 executing program 1: 08:02:34 executing program 5: 08:02:34 executing program 0: 08:02:34 executing program 3: 08:02:34 executing program 4: 08:02:34 executing program 1: 08:02:34 executing program 2: 08:02:34 executing program 0: 08:02:34 executing program 5: 08:02:34 executing program 4: 08:02:34 executing program 3: 08:02:34 executing program 2: 08:02:34 executing program 1: 08:02:34 executing program 5: 08:02:34 executing program 0: 08:02:34 executing program 4: 08:02:34 executing program 3: 08:02:34 executing program 5: 08:02:34 executing program 2: 08:02:34 executing program 1: 08:02:34 executing program 0: 08:02:34 executing program 4: 08:02:35 executing program 3: 08:02:35 executing program 2: 08:02:35 executing program 1: 08:02:35 executing program 5: 08:02:35 executing program 0: 08:02:35 executing program 4: 08:02:35 executing program 3: 08:02:35 executing program 2: 08:02:35 executing program 5: 08:02:35 executing program 1: 08:02:35 executing program 3: 08:02:35 executing program 4: 08:02:35 executing program 0: 08:02:35 executing program 2: 08:02:35 executing program 1: 08:02:35 executing program 5: 08:02:35 executing program 3: 08:02:35 executing program 4: 08:02:35 executing program 0: 08:02:35 executing program 2: 08:02:35 executing program 1: 08:02:35 executing program 5: 08:02:35 executing program 3: 08:02:35 executing program 4: 08:02:35 executing program 2: 08:02:35 executing program 0: 08:02:35 executing program 1: 08:02:35 executing program 5: 08:02:35 executing program 2: 08:02:35 executing program 3: 08:02:35 executing program 4: 08:02:36 executing program 0: 08:02:36 executing program 1: 08:02:36 executing program 5: 08:02:36 executing program 2: 08:02:36 executing program 0: 08:02:36 executing program 2: 08:02:36 executing program 3: 08:02:36 executing program 5: 08:02:36 executing program 1: 08:02:36 executing program 4: 08:02:36 executing program 2: 08:02:36 executing program 5: 08:02:36 executing program 4: 08:02:36 executing program 1: 08:02:36 executing program 3: 08:02:36 executing program 0: 08:02:36 executing program 5: 08:02:36 executing program 4: 08:02:36 executing program 2: 08:02:36 executing program 3: 08:02:36 executing program 1: 08:02:36 executing program 0: 08:02:36 executing program 2: 08:02:36 executing program 4: 08:02:36 executing program 5: 08:02:36 executing program 0: 08:02:36 executing program 3: 08:02:36 executing program 1: 08:02:37 executing program 5: 08:02:37 executing program 4: 08:02:37 executing program 2: 08:02:37 executing program 5: 08:02:37 executing program 0: 08:02:37 executing program 1: 08:02:37 executing program 3: 08:02:37 executing program 2: 08:02:37 executing program 4: 08:02:37 executing program 0: 08:02:37 executing program 3: 08:02:37 executing program 5: 08:02:37 executing program 2: 08:02:37 executing program 1: 08:02:37 executing program 3: 08:02:37 executing program 4: 08:02:37 executing program 0: 08:02:37 executing program 5: 08:02:37 executing program 2: 08:02:37 executing program 1: 08:02:37 executing program 0: 08:02:37 executing program 3: 08:02:37 executing program 4: 08:02:37 executing program 5: 08:02:37 executing program 2: 08:02:37 executing program 1: 08:02:37 executing program 0: 08:02:37 executing program 3: 08:02:37 executing program 4: 08:02:37 executing program 5: 08:02:38 executing program 2: 08:02:38 executing program 0: 08:02:38 executing program 1: 08:02:38 executing program 3: 08:02:38 executing program 4: 08:02:38 executing program 5: 08:02:38 executing program 2: 08:02:38 executing program 1: 08:02:38 executing program 0: 08:02:38 executing program 5: 08:02:38 executing program 4: 08:02:38 executing program 3: 08:02:38 executing program 2: 08:02:38 executing program 1: 08:02:38 executing program 0: 08:02:38 executing program 5: 08:02:38 executing program 2: 08:02:38 executing program 3: 08:02:38 executing program 4: 08:02:38 executing program 1: 08:02:38 executing program 3: 08:02:38 executing program 2: 08:02:38 executing program 5: 08:02:38 executing program 0: 08:02:38 executing program 4: 08:02:38 executing program 1: 08:02:38 executing program 2: 08:02:38 executing program 4: 08:02:38 executing program 3: 08:02:38 executing program 5: 08:02:38 executing program 0: 08:02:38 executing program 1: 08:02:39 executing program 2: 08:02:39 executing program 4: 08:02:39 executing program 5: 08:02:39 executing program 3: 08:02:39 executing program 0: 08:02:39 executing program 4: 08:02:39 executing program 2: 08:02:39 executing program 1: 08:02:39 executing program 5: 08:02:39 executing program 3: 08:02:39 executing program 0: 08:02:39 executing program 4: 08:02:39 executing program 2: 08:02:39 executing program 1: 08:02:39 executing program 5: 08:02:39 executing program 3: 08:02:39 executing program 0: 08:02:39 executing program 4: 08:02:39 executing program 2: 08:02:39 executing program 1: 08:02:39 executing program 0: 08:02:39 executing program 3: 08:02:39 executing program 5: 08:02:39 executing program 4: 08:02:39 executing program 2: 08:02:39 executing program 1: 08:02:39 executing program 3: 08:02:39 executing program 5: 08:02:39 executing program 0: 08:02:39 executing program 2: 08:02:39 executing program 4: 08:02:40 executing program 3: 08:02:40 executing program 1: 08:02:40 executing program 5: 08:02:40 executing program 0: 08:02:40 executing program 2: 08:02:40 executing program 3: 08:02:40 executing program 4: 08:02:40 executing program 5: 08:02:40 executing program 0: 08:02:40 executing program 1: 08:02:40 executing program 2: 08:02:40 executing program 4: 08:02:40 executing program 3: 08:02:40 executing program 0: 08:02:40 executing program 1: 08:02:40 executing program 5: 08:02:40 executing program 2: 08:02:40 executing program 4: 08:02:40 executing program 0: 08:02:40 executing program 3: 08:02:40 executing program 1: 08:02:40 executing program 5: 08:02:40 executing program 2: 08:02:40 executing program 4: 08:02:40 executing program 3: 08:02:40 executing program 0: 08:02:40 executing program 1: 08:02:40 executing program 2: 08:02:40 executing program 4: 08:02:40 executing program 5: 08:02:41 executing program 3: 08:02:41 executing program 0: 08:02:41 executing program 1: 08:02:41 executing program 2: 08:02:41 executing program 4: 08:02:41 executing program 5: 08:02:41 executing program 3: 08:02:41 executing program 0: 08:02:41 executing program 2: 08:02:41 executing program 1: 08:02:41 executing program 3: 08:02:41 executing program 4: 08:02:41 executing program 5: 08:02:41 executing program 0: 08:02:41 executing program 1: 08:02:41 executing program 2: 08:02:41 executing program 3: 08:02:41 executing program 5: 08:02:41 executing program 4: 08:02:41 executing program 0: 08:02:41 executing program 1: 08:02:41 executing program 5: 08:02:41 executing program 4: 08:02:41 executing program 2: 08:02:41 executing program 3: 08:02:41 executing program 1: 08:02:41 executing program 5: 08:02:41 executing program 0: 08:02:41 executing program 4: 08:02:41 executing program 3: 08:02:41 executing program 2: 08:02:41 executing program 1: 08:02:42 executing program 5: 08:02:42 executing program 0: 08:02:42 executing program 4: 08:02:42 executing program 5: 08:02:42 executing program 2: 08:02:42 executing program 3: 08:02:42 executing program 0: 08:02:42 executing program 5: 08:02:42 executing program 1: 08:02:42 executing program 4: 08:02:42 executing program 2: 08:02:42 executing program 0: 08:02:42 executing program 3: 08:02:42 executing program 5: 08:02:42 executing program 2: 08:02:42 executing program 0: 08:02:42 executing program 1: 08:02:42 executing program 4: 08:02:42 executing program 3: 08:02:42 executing program 5: 08:02:42 executing program 0: 08:02:42 executing program 2: 08:02:42 executing program 1: 08:02:42 executing program 4: 08:02:42 executing program 2: 08:02:42 executing program 5: 08:02:42 executing program 1: 08:02:42 executing program 0: 08:02:42 executing program 3: 08:02:42 executing program 4: 08:02:43 executing program 2: 08:02:43 executing program 3: 08:02:43 executing program 0: 08:02:43 executing program 5: 08:02:43 executing program 1: 08:02:43 executing program 4: 08:02:43 executing program 2: 08:02:43 executing program 3: 08:02:43 executing program 0: 08:02:43 executing program 4: 08:02:43 executing program 1: 08:02:43 executing program 5: 08:02:43 executing program 2: 08:02:43 executing program 0: 08:02:43 executing program 3: 08:02:43 executing program 4: 08:02:43 executing program 1: 08:02:43 executing program 5: 08:02:43 executing program 2: 08:02:43 executing program 4: 08:02:43 executing program 0: 08:02:43 executing program 3: 08:02:43 executing program 1: 08:02:43 executing program 5: 08:02:43 executing program 2: 08:02:43 executing program 4: 08:02:43 executing program 0: 08:02:43 executing program 5: 08:02:43 executing program 3: 08:02:43 executing program 1: 08:02:44 executing program 2: 08:02:44 executing program 0: 08:02:44 executing program 4: 08:02:44 executing program 3: 08:02:44 executing program 5: 08:02:44 executing program 1: 08:02:44 executing program 2: 08:02:44 executing program 4: 08:02:44 executing program 0: 08:02:44 executing program 3: 08:02:44 executing program 5: 08:02:44 executing program 1: 08:02:44 executing program 2: 08:02:44 executing program 4: 08:02:44 executing program 0: 08:02:44 executing program 1: 08:02:44 executing program 5: 08:02:44 executing program 3: 08:02:44 executing program 4: 08:02:44 executing program 2: 08:02:44 executing program 0: 08:02:44 executing program 5: 08:02:44 executing program 1: 08:02:44 executing program 4: 08:02:44 executing program 3: 08:02:44 executing program 2: 08:02:44 executing program 0: 08:02:44 executing program 1: 08:02:44 executing program 5: 08:02:44 executing program 4: 08:02:44 executing program 2: 08:02:44 executing program 3: 08:02:45 executing program 0: 08:02:45 executing program 4: 08:02:45 executing program 5: 08:02:45 executing program 1: 08:02:45 executing program 2: 08:02:45 executing program 3: 08:02:45 executing program 0: 08:02:45 executing program 4: 08:02:45 executing program 1: 08:02:45 executing program 2: 08:02:45 executing program 5: 08:02:45 executing program 3: 08:02:45 executing program 0: 08:02:45 executing program 4: 08:02:45 executing program 1: 08:02:45 executing program 3: 08:02:45 executing program 5: 08:02:45 executing program 2: 08:02:45 executing program 0: 08:02:45 executing program 4: 08:02:45 executing program 3: 08:02:45 executing program 1: 08:02:45 executing program 5: 08:02:45 executing program 2: 08:02:45 executing program 4: 08:02:45 executing program 0: 08:02:45 executing program 3: 08:02:45 executing program 5: 08:02:45 executing program 1: 08:02:45 executing program 4: 08:02:45 executing program 2: 08:02:46 executing program 0: 08:02:46 executing program 3: 08:02:46 executing program 5: 08:02:46 executing program 1: 08:02:46 executing program 2: 08:02:46 executing program 4: 08:02:46 executing program 0: 08:02:46 executing program 3: 08:02:46 executing program 5: 08:02:46 executing program 1: 08:02:46 executing program 2: 08:02:46 executing program 4: 08:02:46 executing program 0: 08:02:46 executing program 3: 08:02:46 executing program 5: 08:02:46 executing program 1: 08:02:46 executing program 2: 08:02:46 executing program 4: 08:02:46 executing program 0: 08:02:46 executing program 3: 08:02:46 executing program 2: 08:02:46 executing program 5: 08:02:46 executing program 1: 08:02:46 executing program 4: 08:02:46 executing program 3: 08:02:46 executing program 0: 08:02:46 executing program 2: 08:02:46 executing program 1: 08:02:46 executing program 5: 08:02:46 executing program 4: 08:02:46 executing program 3: 08:02:46 executing program 0: 08:02:47 executing program 2: 08:02:47 executing program 1: 08:02:47 executing program 5: 08:02:47 executing program 4: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:47 executing program 4: 08:02:47 executing program 1: 08:02:47 executing program 5: 08:02:47 executing program 2: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:47 executing program 5: 08:02:47 executing program 4: 08:02:47 executing program 2: 08:02:47 executing program 1: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:47 executing program 5: 08:02:47 executing program 4: 08:02:47 executing program 2: 08:02:47 executing program 0: 08:02:47 executing program 3: 08:02:47 executing program 1: 08:02:47 executing program 5: 08:02:47 executing program 4: 08:02:47 executing program 2: 08:02:47 executing program 3: 08:02:47 executing program 0: 08:02:47 executing program 1: 08:02:47 executing program 5: 08:02:48 executing program 4: 08:02:48 executing program 2: 08:02:48 executing program 0: 08:02:48 executing program 3: 08:02:48 executing program 1: 08:02:48 executing program 4: 08:02:48 executing program 5: 08:02:48 executing program 2: 08:02:48 executing program 0: 08:02:48 executing program 3: 08:02:48 executing program 1: 08:02:48 executing program 5: 08:02:48 executing program 4: 08:02:48 executing program 2: 08:02:48 executing program 0: 08:02:48 executing program 1: 08:02:48 executing program 3: 08:02:48 executing program 5: 08:02:48 executing program 3: 08:02:48 executing program 5: 08:02:48 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 08:02:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000001340)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x174, 0x1, [@m_skbedit={0x110, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}]}, {0xd9, 0x6, "3d3af766ccd68f3f116007a7afca3d478e28293f21ecf5879934c11412a2a87bd51151ea02910212dba058cbd8895313bcfd0003b7cc8adca8ebe093e07b17138c93f3c9eb22c6fba6c48d5eddca6be2747f84cea9294e3a5fdda924758600c76344890e2588df26b461a996e66b3bac6bf940960b4817c1b6487f32b1786ed483bfff52453039d75e942fe4374e3ff1fc56aaf08fea32f99f1a204f1a69f787c131ad5a82e8d56a7022c0291174a18b20551653a5a8a20cb6618cf02e9c6e4a96269e047db01c9dfeff8f7515905a8831a25c107d"}, {0xc}, {0xc}}}, @m_xt={0x60, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x2d, 0x6, "02273d334a97d1e24706585097f60dfaff5134421f807f66d1e4def5c5c08589bedeb040fb0542c2bb"}, {0xc}, {0xc}}}]}, {0x294, 0x1, [@m_xt={0x138, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x99, 0x6, "74224d98fdf08d21a13080611262cf465fbfa4e86021b1651052ff046ecc818d0f094e7f2e82516ccc17712d9d5ea11198865145c576b6da550974a3713772f8e576fd82df3b78496d98b109d38f838aa316e1447cf578fe6c6af6311789fedd02905124e614692f05d134b07d2c005a428bc0158cfac82888a6ca68a07b4950e82ea128f4ddc1851e27ae6b579d00dce7540645e6"}, {0xc}, {0xc}}}, @m_mirred={0x158, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xa9, 0x6, "5fdf3c8336f4f46f108a17e211bb3cb2f8bdbc133526637c6f6a552667c7caee9a802a48ab56117c7efc2128946d514707824af0267085e6a38e345331b459bdd408dba387a7e6451f7b782f1001f188604d7754875c9dcd4bc0009f930629e9b82b5c5fe6c9657abbb91c280f36102b3440dece12985a957fb6c00b31670f899baece7991797de2db44b1d66d8d2359dd3f6e28632880a198dbdf90e9364b6791e7d175c2"}, {0xc}, {0xc}}}]}, {0xaa8, 0x1, [@m_ct={0x74, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}]}, {0x25, 0x6, "f892d180eca21f2e5334cc7022bd614bb4ebfc614a570f1a1c45be2c9833e54310"}, {0xc}, {0xc}}}, @m_simple={0x150, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, '\x13%-\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x9, 0x3, '{\xac:*\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x5d, 0x6, "79acdc07e722ba8455ff35e0e28ac6d88018101b2c9793f86516c11d20f25c4529cd233c8ef02a21db675487392118b24e4aa2106b54f9d917faecbdd547e33f7ab2a9ed46b403ff4e403072a3b372a06dd9bc36860b5bebe7"}, {0xc}, {0xc}}}, @m_police={0x8e0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0xa9, 0x6, "3bb6b3b9a5090ab3434959cc670045fd483ba8ba965b698fabfce82138b2b5217949fad8103eb5a2b3b1a9a846a2d65262ac743e7db954c78654655ba28d54df05d6ad1b49673ce50294464e06b7704fa25f1ecd9f77cd1ad0b23f37ae27ed25da66a4cd27bc4dace48fd14263d0ea5b61b289d9f4a445f20d43ebc002e09684afd75406a1f88a552d6be9c2c4a0596cc5aff5de753aa30db26cacc157a7f2f96e9724c184"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 08:02:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000740)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:02:48 executing program 3: socket$inet(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:02:48 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 08:02:48 executing program 2: r0 = socket(0x2c, 0x3, 0x0) getsockname$unix(r0, 0x0, 0x0) 08:02:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x1, &(0x7f0000000440)=@raw=[@ldst], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:49 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:02:49 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001d00)='batadv\x00') 08:02:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000010c0), &(0x7f0000001100)={0x9}, 0x0, 0x0, 0x0) 08:02:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x2, &(0x7f0000000040)=@raw=[@jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000280)='GPL\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000200)) 08:02:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f0000000480)=0xc) 08:02:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) 08:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000005ec0)={0x0, 0x0, &(0x7f0000005e80)={&(0x7f0000005e00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x30}}, 0x0) 08:02:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}]}, 0x28}}, 0x0) 08:02:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:02:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:02:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10021, 0x0) 08:02:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername(r0, 0x0, 0x0) 08:02:49 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000ac0)='l2tp\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 08:02:49 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote}}}, 0x32) 08:02:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000fbffffff0000000001010000850000002600000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x6, 0x4) 08:02:49 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:02:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000083, 0x0) 08:02:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x4040) 08:02:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x3f00, 0x4) 08:02:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40012060) 08:02:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1}, 0x0) 08:02:49 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 08:02:49 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000000b900)) 08:02:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5452, 0x0) 08:02:49 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000b900)) 08:02:50 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x40) 08:02:50 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 08:02:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0x3) 08:02:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x97) 08:02:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4020940d, 0x0) 08:02:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1e, 0xa, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:50 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000006a009126dfa481e22915eeda010033bd7000ffdbdf0d0a0000000000000008000a000006010001000000000000000008000a000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc881}, 0x4000) 08:02:50 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 344.499796][T15209] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.542008][T15210] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 08:02:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:02:50 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f0000000280)) 08:02:50 executing program 0: pipe(&(0x7f00000010c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000040)) 08:02:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) 08:02:50 executing program 5: bpf$MAP_UPDATE_ELEM(0xb, 0x0, 0x0) 08:02:50 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 08:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:02:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) 08:02:51 executing program 1: pipe(&(0x7f00000013c0)) 08:02:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0xffff59ec, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 08:02:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 08:02:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004e00)={'batadv0\x00'}) 08:02:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) 08:02:51 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) 08:02:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}}}}) 08:02:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x320, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'hsr0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8926491528f5f8c9113145e5b72d395a8e4a0a1372ce605fed174cbcc9bc"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 08:02:51 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffec9, 0x0, 0x0, 0x0, 0x0, 0xba, 0x56, &(0x7f0000000000)="8dca2542afbf430ff6681d47b0bbd227dcb4219017761fc666da6e8c7181f3ace02ecc8361ccfde4bb594719c219016483788129a2988418124a51a8aedea54082c94b43487345256b12fa2b99ab50ca3a16bef286addedf70f2a93c0c71072f5d98551772e52ae0217c965286256dd26889d412c8e986221243f7fc7f9ec9652388bc19230fbcb1d7fa3caf3efe38a28ffcb616ccfa0926326c73a96cd99f195b10c4f556369eaa7055da297842ec7b6ef1b5619ade4efa3287", 0x0}, 0x40) 08:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 08:02:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 08:02:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@initr0, @ldst={0x0, 0x3}, @alu]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 345.567128][T15290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:02:51 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 08:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:02:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000002c0)) 08:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000fc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 345.680078][T15300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:02:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc020660b, 0x0) 08:02:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000fbffffff0000000001010000850000002600000095000000000000000985ff0002000000950000000000000003d200100103000018160000", @ANYRES32, @ANYBLOB="dd"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000a00)={0x2, &(0x7f00000009c0)=[{0x5}, {}]}, 0x10) 08:02:51 executing program 5: select(0x2a, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 08:02:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 08:02:51 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') 08:02:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 08:02:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000480)='syz0\x00', 0x1ff) 08:02:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x40049409, &(0x7f0000000040)) 08:02:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b740)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000b700)={&(0x7f00000017c0)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe8c, 0x2, [@TCA_CGROUP_POLICE={0x54, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x8c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x78, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_ACT={0xd8c, 0x1, [@m_ife={0xd4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa}, @TCA_IFE_DMAC={0xa, 0x3, @dev}, @TCA_IFE_TYPE={0x6}]}, {0x89, 0x6, "efae221374207398f599b3f527b251f41694c76307051851052beded65abf2a6b75ad4ad71e5e7b1000d6f9d368dceae8a6465c0defe9dc17bbedb1e0af709f5b05d2fdc513e95e5f5c625743a9a092517cb9321808919f5d5e8e7841ddc5ae7e235f2c85e0b3f41a1e63a531acc0384d51a29ce289d4c72792a3d0ed20dbdf23af42fc763"}, {0xc}, {0xc}}}, @m_skbmod={0x78, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x49, 0x6, "6e5a9ce6fb3584e4312ba337c0de9e72838f8aa1043cce4f4ba531d1255b0b2a4ed6534b84da67487420fb6f63f6fb497a74cb01a6f3ca31ed853622053c02d9bd015c365e"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 08:02:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002021, 0x0, 0x0) 08:02:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001700)=""/4095, &(0x7f0000000000)=0xfff) 08:02:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 08:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000006a009126dfa481e22915eeda0100"], 0x3c}, 0x1, 0x0, 0x0, 0xc881}, 0x4000) 08:02:52 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 346.291485][T15337] IPVS: length: 4095 != 24 08:02:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 08:02:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000fbffffff00000005"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001340)={'erspan0\x00', 0x0}) 08:02:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) [ 346.436089][T15343] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:02:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}]}, 0x2c}}, 0x0) 08:02:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 08:02:52 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 08:02:52 executing program 4: 08:02:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 08:02:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:02:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 08:02:52 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x3f00) 08:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 08:02:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x80000000, 0x4) 08:02:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 08:02:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "b6f9ac1bf323223c", "4f31b1c4961aff5116290624f1800412", "96bff785", "31582780e5555487"}, 0x28) 08:02:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={&(0x7f0000003b00)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x3ff}}]}, 0x24}}, 0x0) 08:02:52 executing program 4: select(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)) 08:02:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) 08:02:52 executing program 0: 08:02:53 executing program 1: 08:02:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:02:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 08:02:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 08:02:53 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth0_vlan\x00'}}}}}, 0x34}}, 0x0) 08:02:53 executing program 3: 08:02:53 executing program 0: 08:02:53 executing program 1: 08:02:53 executing program 3: 08:02:53 executing program 4: 08:02:53 executing program 5: 08:02:53 executing program 1: 08:02:53 executing program 0: 08:02:53 executing program 2: 08:02:53 executing program 4: 08:02:53 executing program 5: 08:02:53 executing program 3: 08:02:53 executing program 0: 08:02:53 executing program 1: 08:02:54 executing program 1: 08:02:54 executing program 5: 08:02:54 executing program 4: 08:02:54 executing program 3: 08:02:54 executing program 0: 08:02:54 executing program 2: 08:02:54 executing program 4: 08:02:54 executing program 1: 08:02:54 executing program 5: 08:02:54 executing program 3: 08:02:54 executing program 0: 08:02:54 executing program 2: 08:02:54 executing program 1: 08:02:54 executing program 5: 08:02:54 executing program 3: 08:02:54 executing program 4: 08:02:54 executing program 0: 08:02:54 executing program 3: 08:02:54 executing program 5: 08:02:54 executing program 2: 08:02:54 executing program 4: 08:02:54 executing program 1: 08:02:54 executing program 0: 08:02:54 executing program 3: 08:02:54 executing program 5: 08:02:54 executing program 1: 08:02:54 executing program 2: 08:02:54 executing program 0: 08:02:54 executing program 4: 08:02:54 executing program 2: 08:02:54 executing program 5: 08:02:55 executing program 3: 08:02:55 executing program 1: 08:02:55 executing program 2: 08:02:55 executing program 0: 08:02:55 executing program 4: 08:02:55 executing program 5: 08:02:55 executing program 3: 08:02:55 executing program 1: 08:02:55 executing program 5: 08:02:55 executing program 4: 08:02:55 executing program 2: 08:02:55 executing program 0: 08:02:55 executing program 3: 08:02:55 executing program 5: 08:02:55 executing program 1: 08:02:55 executing program 3: 08:02:55 executing program 0: 08:02:55 executing program 5: 08:02:55 executing program 4: 08:02:55 executing program 2: 08:02:55 executing program 1: 08:02:55 executing program 4: 08:02:55 executing program 2: 08:02:55 executing program 0: 08:02:55 executing program 5: 08:02:55 executing program 3: 08:02:55 executing program 1: 08:02:56 executing program 0: 08:02:56 executing program 3: 08:02:56 executing program 1: 08:02:56 executing program 4: 08:02:56 executing program 5: 08:02:56 executing program 2: 08:02:56 executing program 1: 08:02:56 executing program 3: 08:02:56 executing program 4: 08:02:56 executing program 5: 08:02:56 executing program 0: 08:02:56 executing program 2: 08:02:56 executing program 3: 08:02:56 executing program 5: 08:02:56 executing program 1: 08:02:56 executing program 0: 08:02:56 executing program 4: 08:02:56 executing program 2: 08:02:56 executing program 1: 08:02:56 executing program 5: 08:02:56 executing program 0: 08:02:56 executing program 3: 08:02:56 executing program 4: 08:02:56 executing program 5: 08:02:56 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:02:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 08:02:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b65, 0x0) 08:02:56 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 08:02:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x15, r1, 0x0) 08:02:56 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 08:02:56 executing program 2: mq_open(&(0x7f0000000080)=']*\x05\\&\x00', 0x0, 0x0, &(0x7f00000000c0)) 08:02:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5428, 0x0) 08:02:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f00000000c0)=0x81b33ee6f37b23dd) 08:02:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005a40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0xffffff1f, 0x0) 08:02:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) 08:02:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000100)={'lo\x00', 0x0}) 08:02:57 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x125f, 0x0) 08:02:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$FUSE(r0, 0x0, 0x0) 08:02:57 executing program 3: setresuid(0xee01, 0xee00, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x282c0, 0x0) 08:02:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5456, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, "2d9ae7e073810c3fa9653633ce093646c4c0c5"}) 08:02:57 executing program 0: r0 = mq_open(&(0x7f0000000140)='I,:\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 08:02:57 executing program 3: timer_create(0xa57070f0c56bd0fe, 0x0, &(0x7f0000000040)) 08:02:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b52, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:02:57 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 08:02:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 08:02:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') pread64(r0, 0x0, 0x58, 0x73) 08:02:57 executing program 2: socketpair(0x10, 0x2, 0xa00, &(0x7f00000000c0)) 08:02:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000100)={'lo\x00', 0x0}) 08:02:57 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x80000000) 08:02:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x1d, "118211b1da4df31ce224d28b345534ec012fa4a5b61770c8537eef6f6260062803ec5bd6b8d329ff07e4efc1c08f482858b13d3d0c9470e5d07f26c9edc61748", "f060fd45c6dc5717bc1ca9142737d4d9735cf20dcbd671e38a68fc893b2a5286", [0xfffffffffffffffa, 0x81]}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x9, 0x0, 0x1b, 0x18, "d2c2bb265bc2d8e54973ee5977f9da2270ca47f7b9f31f5d23cf7e2fe68ce42f1f594fbd280839a81a39ff596177bf42502a32bd7523342dad635319335bca57", "93ec6803e31646262fd3f735bed8a7a867edafc357a4d49dd8c5435bb399b96f", [0xfffffffffffffffc, 0xa2]}) socket(0x5, 0x2, 0xffffffc0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/key-users\x00', 0x0, 0x0) 08:02:57 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000006c0)='mounts\x00') pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x1f}, 0x0, 0x0) 08:02:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') close(r0) 08:02:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 08:02:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x3]) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) 08:02:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000340)={0x8}, &(0x7f0000000280), 0x0) 08:02:57 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000007c40)='/dev/null\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0xea60}) 08:02:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000001e00)={0x2020}, 0x2020) 08:02:58 executing program 2: prctl$PR_SET_SECCOMP(0x26, 0x0, 0x0) 08:02:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 08:02:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "20b8681007a66cff1409061c17626388303c24aaf4e61e4acbfdeedd7912efdc"}) 08:02:58 executing program 4: r0 = semget$private(0x0, 0x3, 0x44) semctl$IPC_RMID(r0, 0x0, 0x0) 08:02:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "f44b5e1566c081d956ec8516599ea62930bd96fe3b66731f86bcd43e5c4449199a17f4eea715e1382509ceb5b53ea1d4fe4ff4aab558"}, 0x41) 08:02:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b64, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:02:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x74a000) 08:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xfffffffd, 0x4) 08:02:58 executing program 5: r0 = inotify_init1(0x0) r1 = epoll_create(0x548) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 08:02:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) 08:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x40, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000240)}]) 08:02:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 08:02:58 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xfe00) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 08:02:58 executing program 2: r0 = socket(0x2, 0x3, 0xcb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) 08:02:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000880)={0x0, 0x0}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 08:02:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000000240)=@isdn, 0x80, 0x0}}], 0x1, 0x0) 08:02:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 08:02:58 executing program 0: r0 = socket(0x2, 0x3, 0xcb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f0000000380)) 08:02:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 08:02:58 executing program 3: mq_open(&(0x7f0000000080)=']*\x05\\&\x00', 0x40, 0x0, &(0x7f00000000c0)={0x9, 0xd941, 0x503, 0x401}) 08:02:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) 08:02:58 executing program 2: mq_open(&(0x7f0000000080)='\x05w\x88P\x9d`\xd7\x8b\xe2\xa8\xc5\xc0*?\x91', 0x40, 0x0, &(0x7f0000000040)={0x7, 0x0, 0x20, 0xfa}) 08:02:58 executing program 5: setresuid(0xee01, 0xee00, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x7b7681, 0x0) 08:02:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001800)={&(0x7f0000001700), 0xc, &(0x7f00000017c0)={&(0x7f0000001980)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 08:02:58 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 08:02:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') pread64(r0, 0x0, 0x0, 0x0) 08:02:58 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 08:02:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 08:02:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1b, 0x18, "d2c2bb265bc2d8e54973ee5977f9da2270ca47f7b9f31f5d23cf7e2fe68ce42f1f594fbd280839a81a39ff596177bf42502a32bd7523342dad635319335bca57", "93ec6803e31646262fd3f735bed8a7a867edafc357a4d49dd8c5435bb399b96f", [0xfffffffffffffffc, 0xa2]}) 08:02:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x50, 0x3, 0x1, 0x5, 0x0, 0x0, {0xf}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 08:02:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') read$FUSE(r0, &(0x7f0000001e00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 08:02:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 08:02:59 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) 08:02:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000140)=""/148, 0x12) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 08:02:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffeb0) 08:02:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x0) 08:02:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2276, 0x0) 08:02:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x2) 08:02:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305828, 0x753000) 08:02:59 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000100)={'lo\x00', 0x0}) 08:02:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:02:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b3b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:02:59 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab01, 0x0) 08:02:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140), 0x4) 08:02:59 executing program 4: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:02:59 executing program 0: io_setup(0x4, &(0x7f0000002b40)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000080)}]) 08:02:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/68, 0x44, 0xfa4) 08:02:59 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) 08:02:59 executing program 5: setresuid(0x0, 0xee01, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) 08:02:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') read$eventfd(r0, 0x0, 0x0) 08:02:59 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4000006, 0x13, r0, 0x0) 08:02:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_flags}) 08:02:59 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') 08:02:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x20001) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 08:02:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') 08:02:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000200)) 08:02:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x20000, 0x4) 08:02:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, 0x0, 0x0) 08:03:00 executing program 5: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)="ca", 0x1, 0xffffffffffffffff) 08:03:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x1274, 0x0) 08:03:00 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x3d, 0x4, @tid=r0}, &(0x7f0000000140)) 08:03:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'batadv0\x00', {0x1f}}) 08:03:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "f44b5e1566c081d956ec859b"}, 0x200000d7) ioctl$TCSETSW(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:03:00 executing program 1: r0 = socket(0x2, 0x3, 0xcb) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast2=0xe0000008}, @generic={0x0, "74a7e87ef41093ea4c66c0c5b562"}, @generic={0x0, "61778694a964583a93a1b7f02d19"}, 0x7fff, 0x0, 0x0, 0x0, 0xfc8e}) 08:03:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') pread64(r0, 0x0, 0x0, 0x76) 08:03:00 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x40081271, 0xc9f0) 08:03:00 executing program 0: syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 08:03:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') lseek(r0, 0x9, 0x1) 08:03:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x3c00) 08:03:00 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x3f, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:03:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000000)={0x4}, 0x14) 08:03:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7004, 0x0) 08:03:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)={0x1000100e}) 08:03:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4e, 0x0) 08:03:01 executing program 2: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) 08:03:01 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = ioctl$NS_GET_PARENT(r0, 0xb704, 0x74a000) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 08:03:01 executing program 0: setresuid(0xffffffffffffffff, 0xee00, 0x0) shmget$private(0x0, 0x2000, 0x78000800, &(0x7f0000ffe000/0x2000)=nil) 08:03:01 executing program 5: r0 = socket(0x1, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 08:03:01 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:03:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x401070cd, 0x0) 08:03:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'syz_tun\x00', @ifru_data=0x0}) 08:03:01 executing program 5: socketpair(0x2, 0x3, 0x7, &(0x7f0000000780)) 08:03:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000005a40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 08:03:01 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000005800)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) 08:03:01 executing program 4: r0 = socket(0x2, 0x3, 0xcb) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x2, @l2tp={0x2, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="ef9f01f4318d"}, @l2tp, 0x1ff}) 08:03:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 08:03:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x2000005d) 08:03:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5425, 0xb038) 08:03:01 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 08:03:01 executing program 1: getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000002100)) 08:03:01 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/bsg\x00', 0x0) fcntl$getflags(r0, 0x40a) 08:03:01 executing program 3: gettid() socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 08:03:01 executing program 0: alarm(0x1) 08:03:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x9, &(0x7f00000000c0), 0x10) 08:03:01 executing program 4: capset(&(0x7f0000001080)={0x20080522}, &(0x7f00000010c0)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cc18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 08:03:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab0a, 0x0) 08:03:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x11}}], 0x2, 0x0) 08:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x4, 0x0, 0x0) 08:03:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000180)=0x9, 0x4) 08:03:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 08:03:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) 08:03:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x0, 0x0, "00418a4340eb7fe9f2f467e3d03cbc560279a8ea55b9122303416cdd03dd83799f6e201b4dd4e1ecaee3afe1be1257bf024f86620a2af669333cdb543e3504"}, 0x80, 0x0}, 0x0) 08:03:02 executing program 3: io_setup(0xfff, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xa8a, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:03:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8f8c25981515b93c6d050f1decc6aaab5a63c0f2d5d32a9cb4a34cc22446863f"}) 08:03:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 08:03:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5435, 0x0) 08:03:02 executing program 1: r0 = socket(0x2, 0x3, 0xcb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, 0x0, &(0x7f0000000380)) 08:03:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x7, 0x4) 08:03:02 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180), 0x4) 08:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, &(0x7f0000000000)=0x81, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:03:02 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 08:03:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 08:03:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000)=@req3, 0x1c) 08:03:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$eventfd(r0, 0x0, 0x0) 08:03:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, 0x0, 0x0, 0x3c00) 08:03:02 executing program 4: capset(&(0x7f0000001080)={0x20080522}, &(0x7f00000010c0)) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) 08:03:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2286, 0x0) 08:03:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000140), 0x4) 08:03:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) setuid(0xee01) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{{r0}}]}) 08:03:02 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) unshare(0x60000000) 08:03:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$char_usb(r0, 0x0, 0x0) 08:03:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') pread64(r0, 0x0, 0x0, 0x3c00) 08:03:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000001000)) 08:03:02 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5452, &(0x7f0000000100)={0x1}) 08:03:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x440}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 356.901230][T15880] IPVS: ftp: loaded support on port[0] = 21 08:03:03 executing program 0: semget$private(0x0, 0x18f6dbab917857e7, 0x0) 08:03:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/keys\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x2) 08:03:03 executing program 3: add_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffc) 08:03:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 08:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 08:03:03 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) unshare(0x60000000) 08:03:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000100)={'lo\x00', 0x0}) [ 357.372630][ T8275] tipc: TX() has been purged, node left! 08:03:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b65, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:03:03 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 08:03:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000001000)) [ 357.515592][T15926] IPVS: ftp: loaded support on port[0] = 21 08:03:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x100, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:03:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x540a, 0x0) 08:03:03 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x125e, 0x15a0000) 08:03:03 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0xe8202) write$FUSE_LSEEK(r0, 0x0, 0x0) 08:03:03 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') fcntl$addseals(r0, 0x409, 0x0) 08:03:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "2d9ae7e073810c3fa9653633ce093646c4c0c5"}) 08:03:03 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:03:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x3c00) 08:03:03 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 08:03:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "f44b5e1566c081d956ec8516599ea62930bd96fe3b66731f86bcd43e5c4449199a17f4eea715e1382509ceb5b53ea1d4fe4ff4aab5581b5d"}, 0x43) 08:03:04 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x301a02, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') pselect6(0x40, &(0x7f0000000200)={0x3f}, 0x0, 0x0, 0x0, 0x0) 08:03:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, 0x0, 0x0) 08:03:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x338, 0x0) lseek(r0, 0x0, 0x4) 08:03:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') write$tun(r0, 0x0, 0x0) 08:03:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 08:03:05 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000008840)) 08:03:05 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 359.554713][ T8275] tipc: TX() has been purged, node left! 08:03:05 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000180)=@nfc_llcp={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "00418a4340eb7fe9f2f467e3d03cbc560279a8ea55b9122303416cdd03dd83799f6e201b4dd4e1ecaee3afe1be1257bf024f86620a2af669333cdb543e3504"}, 0x80, 0x0}, 0x0) 08:03:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x125d, 0x7fffffffefff) 08:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 08:03:05 executing program 2: r0 = gettid() waitid(0x2, r0, &(0x7f00000000c0), 0x60000004, &(0x7f0000000340)) 08:03:05 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80840) 08:03:05 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xa600, 0x0) 08:03:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:03:05 executing program 3: r0 = socket(0x2, 0x3, 0xcb) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 08:03:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') 08:03:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/key-users\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 08:03:05 executing program 2: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) 08:03:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:05 executing program 2: semget(0x2, 0x0, 0x680) [ 359.980860][T16024] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 08:03:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560e, 0x0) 08:03:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b6a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) 08:03:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r0) 08:03:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x7, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:06 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/192, 0xc0}}, 0x120) 08:03:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 08:03:06 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:03:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002f80)='stack\x00') r1 = dup(r0) read(r1, 0x0, 0x0) 08:03:06 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') sync_file_range(r0, 0x0, 0x7, 0x4) 08:03:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b41, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) [ 360.357549][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.407860][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.451059][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:03:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x540f, 0x0) 08:03:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'lo\x00', 0x0}) [ 360.494241][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:03:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000080)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, 0x0}, 0x0) [ 360.545640][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:03:06 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x125d, 0x753000) 08:03:06 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) [ 360.594336][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.639053][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.681133][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.714244][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:03:06 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x200000) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 360.758178][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.813675][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.844379][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.877843][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.909552][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.953877][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 360.995639][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.013252][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.028936][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.046610][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.070852][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.095119][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.118123][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.143401][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.166609][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.194288][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.221715][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.246030][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.277916][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.309323][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.341396][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.366733][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.391073][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.414611][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.445298][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.504153][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.511619][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.544689][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.552122][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.573410][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.594722][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.602286][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.624166][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.631613][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.654145][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.661698][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.704194][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.724257][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.731688][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.764173][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.772025][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.814193][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.821613][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.854152][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.861717][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.884170][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.891594][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.914177][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.921740][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.954155][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.961761][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 361.994113][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.001734][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.034121][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.041584][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.084131][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.091667][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.124126][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.131643][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.174127][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.181990][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.219146][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.254122][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.261666][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.294224][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.301677][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.344098][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.351530][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.374088][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.381506][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.404098][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.411624][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.434072][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.441492][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.465315][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.472890][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.523409][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.564162][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.571585][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.602953][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.641560][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.661626][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.691390][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.706512][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.719048][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.729449][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.742284][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.752604][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.769334][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.778420][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.795361][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.802948][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.818769][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.829325][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.848268][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.868981][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.887061][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.904047][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.911485][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.926077][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.933486][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.948184][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.958172][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.970541][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.980503][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 362.993345][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.024022][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.031446][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.064162][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.071573][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.079062][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.086510][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.094058][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.103855][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.111361][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.123876][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.139265][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.148046][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.163003][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.171808][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.186817][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.197864][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.210246][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.221472][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.232664][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.250867][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.258455][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.273531][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.281095][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.296486][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.303903][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.320920][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.328517][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.343561][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.351065][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.366206][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.373611][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.396449][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.403876][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.417321][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.428684][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.439836][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.452427][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.464320][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.471719][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.489736][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.498667][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.513797][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.522813][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.538202][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.548264][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.563395][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.573559][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.588943][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.614017][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.634040][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.641443][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.664065][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.671599][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.694010][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.701442][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.724102][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.731506][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.754004][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.761422][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.784195][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.791618][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.800613][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.813694][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.829501][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.838362][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.852172][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.861136][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.879061][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.891955][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.902260][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.917378][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.929527][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.940906][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.952213][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.970634][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.979574][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 363.993423][ T8168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:03:10 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 08:03:10 executing program 1: socketpair(0x1d, 0x0, 0x2a, &(0x7f0000000140)) 08:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='mounts\x00') io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 08:03:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000021c0)={0x0, @qipcrtr, @nl=@proc, @hci}) 08:03:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000004440)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 08:03:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "2e7ec0714d2d395ce3f7a6c43e0372f41d3167"}) [ 364.017111][ T8168] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 08:03:10 executing program 2: setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 08:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc) 08:03:10 executing program 3: 08:03:10 executing program 4: 08:03:10 executing program 0: 08:03:10 executing program 5: 08:03:10 executing program 3: 08:03:10 executing program 4: 08:03:10 executing program 2: 08:03:10 executing program 0: 08:03:10 executing program 1: 08:03:10 executing program 5: 08:03:10 executing program 3: 08:03:10 executing program 4: 08:03:10 executing program 1: 08:03:10 executing program 5: 08:03:10 executing program 2: 08:03:10 executing program 1: 08:03:10 executing program 0: 08:03:10 executing program 3: 08:03:10 executing program 4: 08:03:10 executing program 5: 08:03:10 executing program 2: 08:03:10 executing program 3: 08:03:10 executing program 1: 08:03:10 executing program 0: 08:03:10 executing program 4: 08:03:10 executing program 5: 08:03:10 executing program 1: 08:03:10 executing program 2: 08:03:10 executing program 0: 08:03:10 executing program 3: 08:03:11 executing program 4: 08:03:11 executing program 5: 08:03:11 executing program 2: 08:03:11 executing program 1: 08:03:11 executing program 0: 08:03:11 executing program 3: 08:03:11 executing program 4: 08:03:11 executing program 5: 08:03:11 executing program 2: 08:03:11 executing program 1: 08:03:11 executing program 0: 08:03:11 executing program 3: 08:03:11 executing program 5: 08:03:11 executing program 4: 08:03:11 executing program 2: 08:03:11 executing program 3: 08:03:11 executing program 1: 08:03:11 executing program 0: 08:03:11 executing program 5: 08:03:11 executing program 4: 08:03:11 executing program 2: 08:03:11 executing program 0: 08:03:11 executing program 3: 08:03:11 executing program 1: 08:03:11 executing program 4: 08:03:11 executing program 5: 08:03:11 executing program 2: 08:03:11 executing program 4: 08:03:11 executing program 1: 08:03:11 executing program 0: 08:03:11 executing program 3: 08:03:11 executing program 5: 08:03:11 executing program 2: 08:03:11 executing program 1: 08:03:11 executing program 5: 08:03:11 executing program 0: 08:03:12 executing program 2: 08:03:12 executing program 4: 08:03:12 executing program 3: 08:03:12 executing program 5: 08:03:12 executing program 0: 08:03:12 executing program 1: 08:03:12 executing program 2: 08:03:12 executing program 3: 08:03:12 executing program 4: 08:03:12 executing program 5: 08:03:12 executing program 1: 08:03:12 executing program 0: 08:03:12 executing program 2: syz_open_dev$ndb(&(0x7f0000002340)='/dev/nbd#\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 08:03:12 executing program 3: 08:03:12 executing program 4: 08:03:12 executing program 5: 08:03:12 executing program 1: 08:03:12 executing program 0: 08:03:12 executing program 4: 08:03:12 executing program 3: 08:03:12 executing program 2: 08:03:12 executing program 5: 08:03:12 executing program 0: 08:03:12 executing program 1: 08:03:12 executing program 3: 08:03:12 executing program 4: 08:03:12 executing program 2: 08:03:12 executing program 5: 08:03:12 executing program 1: 08:03:12 executing program 4: 08:03:12 executing program 0: 08:03:12 executing program 2: 08:03:12 executing program 3: 08:03:12 executing program 5: 08:03:13 executing program 2: 08:03:13 executing program 1: 08:03:13 executing program 0: 08:03:13 executing program 4: 08:03:13 executing program 3: 08:03:13 executing program 5: 08:03:13 executing program 2: 08:03:13 executing program 1: 08:03:13 executing program 0: 08:03:13 executing program 4: 08:03:13 executing program 5: 08:03:13 executing program 3: 08:03:13 executing program 1: 08:03:13 executing program 2: 08:03:13 executing program 4: 08:03:13 executing program 5: 08:03:13 executing program 0: 08:03:13 executing program 2: 08:03:13 executing program 4: 08:03:13 executing program 0: 08:03:13 executing program 1: 08:03:13 executing program 5: 08:03:13 executing program 3: 08:03:13 executing program 2: 08:03:13 executing program 1: 08:03:13 executing program 0: 08:03:13 executing program 4: 08:03:13 executing program 3: 08:03:13 executing program 5: 08:03:13 executing program 2: 08:03:13 executing program 0: 08:03:13 executing program 3: 08:03:14 executing program 1: 08:03:14 executing program 4: 08:03:14 executing program 0: 08:03:14 executing program 5: 08:03:14 executing program 2: 08:03:14 executing program 3: 08:03:14 executing program 4: 08:03:14 executing program 1: 08:03:14 executing program 5: 08:03:14 executing program 2: 08:03:14 executing program 0: 08:03:14 executing program 3: 08:03:14 executing program 5: 08:03:14 executing program 4: 08:03:14 executing program 1: 08:03:14 executing program 2: 08:03:14 executing program 0: 08:03:14 executing program 3: 08:03:14 executing program 4: 08:03:14 executing program 5: 08:03:14 executing program 1: 08:03:14 executing program 0: 08:03:14 executing program 2: 08:03:14 executing program 3: 08:03:14 executing program 4: 08:03:14 executing program 5: 08:03:14 executing program 0: 08:03:14 executing program 1: 08:03:14 executing program 3: 08:03:14 executing program 2: 08:03:14 executing program 4: 08:03:14 executing program 1: 08:03:14 executing program 0: 08:03:14 executing program 5: 08:03:14 executing program 2: 08:03:14 executing program 3: 08:03:14 executing program 1: 08:03:15 executing program 4: 08:03:15 executing program 5: 08:03:15 executing program 0: 08:03:15 executing program 3: 08:03:15 executing program 2: 08:03:15 executing program 1: 08:03:15 executing program 4: 08:03:15 executing program 5: 08:03:15 executing program 2: 08:03:15 executing program 0: 08:03:15 executing program 3: 08:03:15 executing program 1: 08:03:15 executing program 4: 08:03:15 executing program 0: 08:03:15 executing program 5: 08:03:15 executing program 1: 08:03:15 executing program 3: 08:03:15 executing program 2: 08:03:15 executing program 4: 08:03:15 executing program 1: 08:03:15 executing program 0: 08:03:15 executing program 5: 08:03:15 executing program 3: 08:03:15 executing program 2: 08:03:15 executing program 4: 08:03:15 executing program 1: 08:03:15 executing program 0: 08:03:15 executing program 3: 08:03:15 executing program 2: 08:03:15 executing program 5: 08:03:15 executing program 4: 08:03:15 executing program 1: 08:03:15 executing program 0: 08:03:15 executing program 3: 08:03:15 executing program 5: 08:03:15 executing program 2: 08:03:15 executing program 4: 08:03:16 executing program 1: 08:03:16 executing program 0: 08:03:16 executing program 5: 08:03:16 executing program 3: 08:03:16 executing program 4: 08:03:16 executing program 2: 08:03:16 executing program 1: 08:03:16 executing program 0: 08:03:16 executing program 3: 08:03:16 executing program 5: 08:03:16 executing program 4: 08:03:16 executing program 2: 08:03:16 executing program 0: 08:03:16 executing program 3: 08:03:16 executing program 1: 08:03:16 executing program 5: 08:03:16 executing program 4: 08:03:16 executing program 2: 08:03:16 executing program 3: 08:03:16 executing program 0: 08:03:16 executing program 5: 08:03:16 executing program 1: 08:03:16 executing program 4: 08:03:16 executing program 0: 08:03:16 executing program 3: 08:03:16 executing program 2: 08:03:16 executing program 1: 08:03:16 executing program 5: 08:03:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 08:03:16 executing program 2: pipe2(0x0, 0x0) io_setup(0x9, &(0x7f0000000100)) io_setup(0x91a5, &(0x7f0000000180)) io_setup(0x4, &(0x7f0000000040)) 08:03:16 executing program 1: 08:03:16 executing program 4: 08:03:16 executing program 0: 08:03:16 executing program 5: 08:03:17 executing program 4: syz_usb_connect(0x0, 0x535, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 08:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x9, "e8d71b3213adbc1bae2ac6b229703dbbb960dd40e3056c58ff7b8bcca32e294813a728f23d9d26d5925b47fed54b918617014cbd81e623c21ce0b2115d94884f", "d5c2464da397031f530db3630bc53c8c9b9f1c2334a8d0b5dd5aad0bb49a0e4acc04c0a1d5b045d8ba157898879c53aaa6fb193d17ca9a11c80bcc0143e1ab0d", "616f0193d179869bd9b585a63a19ac8bf7d60144b9b2fd09d1878c4f925e0543"}) 08:03:17 executing program 3: socket$tipc(0xf, 0x0, 0x0) 08:03:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x74}]}) 08:03:17 executing program 5: pipe2(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0xda18eb1ee416ae9e) 08:03:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 08:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1269) 08:03:17 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100000000, 0x4082) 08:03:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@tipc=@name, 0x80, 0x0}, 0x0) 08:03:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x281) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x0, 0x8}, {{}, 0x3}], 0x30) 08:03:17 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xc8501, 0x0) [ 371.473737][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:03:17 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000000)={0xe28e}, 0x4) [ 371.743588][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 371.873613][ T5] usb 5-1: config 170 has too many interfaces: 164, using maximum allowed: 32 [ 371.882876][ T5] usb 5-1: config 170 has an invalid interface number: 189 but max is 163 [ 371.913443][ T5] usb 5-1: config 170 has an invalid descriptor of length 0, skipping remainder of the config [ 371.933458][ T5] usb 5-1: config 170 has 1 interface, different from the descriptor's value: 164 [ 371.942695][ T5] usb 5-1: config 170 has no interface number 0 [ 371.951010][ T5] usb 5-1: config 170 interface 189 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 372.134269][ T5] usb 5-1: New USB device found, idVendor=12d1, idProduct=4efc, bcdDevice=99.8f [ 372.143323][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.153171][ T5] usb 5-1: Product: syz [ 372.158302][ T5] usb 5-1: Manufacturer: syz [ 372.162918][ T5] usb 5-1: SerialNumber: syz [ 372.236086][ T5] option 5-1:170.189: GSM modem (1-port) converter detected [ 372.450665][ T5] usb 5-1: USB disconnect, device number 2 [ 372.467703][ T5] option 5-1:170.189: device disconnected [ 373.233522][ T41] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 373.473468][ T41] usb 5-1: Using ep0 maxpacket: 32 [ 373.593501][ T41] usb 5-1: config 170 has too many interfaces: 164, using maximum allowed: 32 [ 373.602463][ T41] usb 5-1: config 170 has an invalid interface number: 189 but max is 163 [ 373.612836][ T41] usb 5-1: config 170 has an invalid descriptor of length 0, skipping remainder of the config [ 373.624224][ T41] usb 5-1: config 170 has 1 interface, different from the descriptor's value: 164 [ 373.634272][ T41] usb 5-1: config 170 has no interface number 0 [ 373.640617][ T41] usb 5-1: config 170 interface 189 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 373.813567][ T41] usb 5-1: New USB device found, idVendor=12d1, idProduct=4efc, bcdDevice=99.8f [ 373.822632][ T41] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.831512][ T41] usb 5-1: Product: syz [ 373.836307][ T41] usb 5-1: Manufacturer: syz [ 373.840885][ T41] usb 5-1: SerialNumber: syz [ 373.894434][ T41] option 5-1:170.189: GSM modem (1-port) converter detected 08:03:20 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 08:03:20 executing program 3: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 08:03:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x80041284) 08:03:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 08:03:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:03:20 executing program 2: syz_emit_ethernet(0x6c, &(0x7f0000000300)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @private}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@end, @ra={0x94, 0x4}, @generic={0x0, 0x6, "05502e7e"}, @generic={0x0, 0xa, "089680745a898c54"}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@broadcast}, {@private}]}]}}, "d109"}}}}}, 0x0) [ 374.101212][ T41] usb 5-1: USB disconnect, device number 3 [ 374.108645][ T41] option 5-1:170.189: device disconnected 08:03:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000004c0)) 08:03:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xb0d7, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 08:03:20 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000000)={0xe28e}, 0x4) 08:03:20 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/176, 0xb0) 08:03:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:'}) 08:03:20 executing program 4: keyctl$search(0x14, 0x0, &(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0) 08:03:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1267) 08:03:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0) 08:03:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000028c0)={0x0, 0x1, &(0x7f00000017c0)=@raw=[@exit], &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:03:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 08:03:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='d', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, r1) 08:03:20 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$input_event(r0, &(0x7f0000000000), 0xffffff32) 08:03:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 08:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x0) 08:03:20 executing program 2: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000012c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002300)) 08:03:20 executing program 3: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f0000000100)={0x38}, 0x38, 0x0) 08:03:20 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "bca8c2", 0x14, 0x6, 0x0, @private2, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:03:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 08:03:20 executing program 4: 08:03:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 08:03:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 08:03:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="94020000310051"], 0x294}}, 0x0) 08:03:21 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x54a2, 0x0) 08:03:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x140, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '5g'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@esp={{0x30, 'esp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 08:03:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 08:03:21 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 08:03:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x13, &(0x7f0000000040)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) 08:03:21 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002940)={&(0x7f0000001780)='sched_wake_idle_without_ipi\x00'}, 0x10) 08:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x1f, 0xf5, 0x40, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x7}, 0x40) 08:03:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 08:03:21 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40505412, 0x0) [ 375.645453][T16538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:03:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 08:03:21 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) 08:03:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 08:03:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @empty}}, 0x1e) 08:03:21 executing program 5: socket(0x10, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 08:03:21 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 375.965950][ T2472] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 376.213321][ T2472] usb 1-1: Using ep0 maxpacket: 16 [ 376.413919][ T2472] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.583416][ T2472] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 376.592643][ T2472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.606268][ T2472] usb 1-1: Product: syz [ 376.610422][ T2472] usb 1-1: Manufacturer: syz [ 376.617157][ T2472] usb 1-1: SerialNumber: syz [ 376.870540][ T2472] usb 1-1: USB disconnect, device number 2 [ 377.643177][ T2472] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 377.883207][ T2472] usb 1-1: Using ep0 maxpacket: 16 [ 378.083260][ T2472] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.253223][ T2472] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 378.262929][ T2472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.271990][ T2472] usb 1-1: Product: syz [ 378.277097][ T2472] usb 1-1: Manufacturer: syz [ 378.281821][ T2472] usb 1-1: SerialNumber: syz 08:03:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000002ec0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 08:03:24 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) 08:03:24 executing program 2: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xd98, 0x0, 0x2, 0x1, 0x1f, 0x80000001}) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) syz_emit_ethernet(0x1a2, &(0x7f0000000600)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a96c39", 0x16c, 0x11, 0x1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@hopopts={0x6c, 0x12, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0xffff}, @enc_lim, @pad1, @generic={0x5, 0x85, "630d9f61b12564cbfd6bf33f5410636aaa751ab98be4d204863d1dbeb0d715c855c2fc5f561ebba300bbbf5e409eb2fafa714036f6625403d9e3266ca855a452f6ae0afa3cd67b6bb5e90e025c82a072f60425d957c88f0f59120eeb750944bbcc93e35466b68971129c230514ab980d51b8fbea719b9c918a711cc26cb1e8b777b0316fd4"}]}, @fragment={0x88, 0x0, 0x8, 0x0, 0x0, 0x0, 0x67}, @fragment={0x6c, 0x0, 0x0, 0x1, 0x0, 0x5, 0x68}, @hopopts={0xff, 0x0, [], [@ra={0x5, 0x2, 0xfff}]}, @routing={0x88, 0xc, 0x2, 0x3, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @ipv4={[], [], @multicast2}, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x37}, @private2={0xfc, 0x2, [], 0x1}]}, @dstopts={0x3b, 0x1, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0xffff}]}, @routing={0x5c, 0x0, 0x1}], {0x4e23, 0x4e21, 0x24, 0x0, @gue={{0x2}, "fc8ecacec01a554689e07b284b54a8abd94a02e9"}}}}}}}, 0x0) 08:03:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x4, 0x40, 0x0, 0x100}, {0x6, 0x0, 0x0, 0x1}]}) 08:03:24 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 08:03:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x18}, 0x18}}, 0x0) [ 378.543380][ T8168] usb 1-1: USB disconnect, device number 3 [ 378.629331][ T27] audit: type=1326 audit(1602057804.548:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16592 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe0549 code=0x0 08:03:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:03:24 executing program 5: pipe(&(0x7f0000000a40)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 08:03:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64001400450028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 08:03:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000500000000000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 08:03:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x420}, 0x420}}, 0x0) 08:03:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 08:03:24 executing program 3: getrusage(0x0, &(0x7f0000000000)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) [ 378.839496][T16611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:03:24 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x206100, 0x0) [ 378.920476][T16630] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 08:03:24 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000000)={0xe28e}, 0x4) [ 378.999878][T16611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 379.152038][T16630] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.423956][ T27] audit: type=1326 audit(1602057805.348:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=16592 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe0549 code=0x0 08:03:25 executing program 1: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:03:25 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0x0]) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 08:03:25 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0c6feb", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x6], [], @private}, @private0}}}}, 0x0) 08:03:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40081271) 08:03:25 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 08:03:25 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 08:03:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x281) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x300}], 0x18) 08:03:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 08:03:25 executing program 0: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) io_setup(0x91a5, &(0x7f0000000180)) 08:03:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x8000}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:03:25 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:03:25 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 08:03:25 executing program 2: request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x2}, 0xffffffffffffffff, 0x0) 08:03:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x6, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf03, 0x401, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81}) 08:03:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 08:03:25 executing program 1: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffc) 08:03:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001a00)=[{&(0x7f0000001cc0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d133b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e03f11f086e6bf39ab074b690284b6d6af4a433dfe6c63a50047a263f6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830b66ec9b0fa58abf222386386a06bad5baa2b55174b0db5108d79849c1028550fb3c7138754788000000009cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d6499adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37146f85fff27bbd5c8c7f3665ec7aa5de0c848ff2917fbe32f4a5af72687bf7fe8b2c1dadd2fb040d42735b6aad007b5ecd21b0c54cfbfd39774d3ea03f8249b733671b40a14bccd53bb017e05d75edeece9b46543d99fda74492185b63aad493bc152d17cb5839b04a4f60c32d82d8b2d5118399a45f51f8089a514f663f89bcc2dc360593e2000000000000000000000000000000002e1e35d950f90bd9f93ee7adb2bf669003bd0e898a8601114e0855f57921a7", 0x3c2}, {&(0x7f0000000140)="52f9c29ef60a9985d667", 0xa}, {0x0}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:03:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000019c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x140, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '5g'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [], 0x0, 0x8001, 0x4b4}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1_to_team\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@esp={{0x30, 'esp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 08:03:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40101287) 08:03:26 executing program 2: socket(0x10, 0x2, 0x5) 08:03:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x10, &(0x7f0000000040)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) 08:03:26 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:03:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 08:03:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 08:03:26 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 08:03:26 executing program 0: pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000100), 0xfffffffffffffe7e) 08:03:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 08:03:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000028c0)={0x11, 0x1, &(0x7f00000017c0)=@raw=[@exit], &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002840), 0x8, 0x10, 0x0}, 0x78) 08:03:26 executing program 4: keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 08:03:26 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x0) 08:03:26 executing program 1: io_setup(0x91a5, &(0x7f0000000180)) 08:03:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @local}, 0xc) 08:03:26 executing program 5: perf_event_open(&(0x7f0000002a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 08:03:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100000000, 0x4082) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:03:26 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000300)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @private, {[@rr={0x7, 0xb, 0x0, [@remote, @rand_addr]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}, 0x0) 08:03:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 08:03:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:03:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 08:03:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000080) 08:03:27 executing program 2: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 08:03:27 executing program 3: io_setup(0x9675, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0x7fff, &(0x7f00000014c0)) 08:03:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x16, &(0x7f0000000040)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) 08:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x6, 0x1b, 0x0, &(0x7f0000000080)) 08:03:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 08:03:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x6, 0xc, 0x0, &(0x7f0000000080)) 08:03:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e8d71b3213adbc1bae2ac6b229703dbbb960dd40e3056c58ff7b8bcca32e294813a728f23d9d26d5925b47fed54b918617014cbd81e623c21ce0b2115d94884f", "d5c2464da397031f530db3630bc53c8c9b9f1c2334a8d0b5dd5aad0bb49a0e4acc04c0a1d5b045d8ba157898879c53aaa6fb193d17ca9a11c80bcc0143e1ab0d", "616f0193d179869bd9b585a63a19ac8bf7d60144b9b2fd09d1878c4f925e0543"}) 08:03:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x2, 0x1, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) 08:03:27 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000000)={0xe28e}, 0x4) 08:03:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) 08:03:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x54a1, 0x0) 08:03:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="cbfb1e5fee4f", @random="0fdbc989f82b", @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @broadcast, @remote}}}}, 0x0) 08:03:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x378, 0x2b8, 0x130, 0x2b8, 0x218, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'geneve1\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bond_slave_1\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'wlan1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 08:03:27 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) pipe2(&(0x7f0000001980), 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe2(&(0x7f0000001980), 0x0) pselect6(0x40, &(0x7f0000000100)={0x1c1}, 0x0, 0x0, 0x0, 0x0) 08:03:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xfffffffffffffffc) 08:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 08:03:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x7}]}]}}, &(0x7f0000000180)=""/138, 0x36, 0x8a, 0x1}, 0x20) 08:03:27 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffeffff}, 0x8) 08:03:27 executing program 2: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:03:27 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "98bcaf", 0x10, 0x21, 0x0, @ipv4={[], [], @broadcast}, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0fc9e7", 0x0, "55aacb"}}}}}}}, 0x0) 08:03:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 08:03:27 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:03:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1265) 08:03:28 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:03:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000000224e0000", 0x58}], 0x1) 08:03:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 08:03:28 executing program 4: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x2011, r0, 0x0) 08:03:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x61, 0x3, "4d205d74d29ab8dd0b5da9787759fe269ecf62495b6d058f065f21a2acbaef9c33c6bcacbe27d5f9ac76bd5d3629c58189af4ae04725093c1a2738d0595e4022a99ce7b917935f1f73aae61f6fc08f098689c6574a0c6d80cd83f46fdb"}, @TIPC_NLA_NODE_ID={0xe45, 0x3, "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"}]}]}, 0xec4}}, 0x0) 08:03:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e8d71b3213adbc1bae2ac6b229703dbbb960dd40e3056c58ff7b8bcca32e294813a728f23d9d26d5925b47fed54b918617014cbd81e623c21ce0b2115d94884f", "d5c2464da397031f530db3630bc53c8c9b9f1c2334a8d0b5dd5aad0bb49a0e4acc04c0a1d5b045d8ba157898879c53aaa6fb193d17ca9a11c80bcc0143e1ab0d", "616f0193d179869bd9b585a63a19ac8bf7d60144b9b2fd09d1878c4f925e0543"}) 08:03:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000088c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 382.332999][ T8174] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 382.393023][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 382.484468][T16874] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 382.573662][ T8174] usb 3-1: Using ep0 maxpacket: 8 [ 382.643080][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 382.711189][ T8174] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 382.773607][ T12] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.883694][ T8174] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.892772][ T8174] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.910988][ T8174] usb 3-1: Product: syz [ 382.924274][ T8174] usb 3-1: Manufacturer: syz [ 382.930611][ T8174] usb 3-1: SerialNumber: syz [ 382.987731][ T8174] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 383.043619][ T12] usb 4-1: string descriptor 0 read error: -22 [ 383.049941][ T12] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 383.092868][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.197207][ T8174] usb 3-1: USB disconnect, device number 2 [ 383.351056][ T12] usb 4-1: USB disconnect, device number 2 [ 383.992875][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 384.122855][T10176] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 384.252816][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 384.362876][T10176] usb 4-1: Using ep0 maxpacket: 8 [ 384.413499][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 384.483515][T10176] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 384.603507][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.612719][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.620823][ T12] usb 3-1: Product: syz [ 384.626368][ T12] usb 3-1: Manufacturer: syz [ 384.630959][ T12] usb 3-1: SerialNumber: syz [ 384.684115][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 384.733586][T10176] usb 4-1: string descriptor 0 read error: -22 [ 384.739885][T10176] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 384.750367][T10176] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:03:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x119, 0x0) ioctl$LOOP_CLR_FD(r0, 0x401870cc) [ 384.886603][T10176] usb 3-1: USB disconnect, device number 3 08:03:30 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:03:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 08:03:31 executing program 3: socketpair(0x1, 0x0, 0x8001, &(0x7f0000000180)) [ 385.013217][ T12] usb 4-1: USB disconnect, device number 3 08:03:31 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0xfffffffd}) 08:03:31 executing program 0: syz_open_dev$loop(&(0x7f0000002480)='/dev/loop#\x00', 0x0, 0x0) 08:03:31 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x80000000, &(0x7f0000000040)={[0xf]}, 0x8) r0 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', r0) 08:03:31 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x14011, r0, 0x10000000) 08:03:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "9ee07000", "00eac8fd"}}, 0x0}, 0x0) 08:03:31 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 08:03:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 08:03:31 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x80000000, &(0x7f0000000040)={[0xf]}, 0x8) r0 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', r0) 08:03:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) 08:03:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 08:03:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 385.404307][T16960] device lo entered promiscuous mode 08:03:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ipx\x00') 08:03:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 08:03:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000040)=""/149, 0x2b, 0x95, 0x1}, 0x20) [ 385.582795][ T6785] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 385.809478][T16966] ================================================================================ [ 385.830724][T16966] UBSAN: array-index-out-of-bounds in net/mac80211/cfg.c:524:9 [ 385.855699][T16966] index 255 is out of range for type 'ieee80211_key *[8]' [ 385.863249][ T6785] usb 3-1: Using ep0 maxpacket: 16 [ 385.882284][T16966] CPU: 0 PID: 16966 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 385.890997][T16966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.901061][T16966] Call Trace: [ 385.904441][T16966] dump_stack+0x198/0x1fd [ 385.908795][T16966] ubsan_epilogue+0xb/0x5a [ 385.913222][T16966] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 385.919447][T16966] ? lock_is_held_type+0xbb/0xf0 [ 385.924452][T16966] ieee80211_del_key+0x428/0x440 [ 385.929450][T16966] nl80211_del_key+0x493/0x980 [ 385.934231][T16966] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 385.940148][T16966] ? nl80211_pre_doit+0xa2/0x630 [ 385.945096][T16966] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 385.951943][T16966] genl_rcv_msg+0x61d/0x980 [ 385.956481][T16966] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 385.963440][T16966] ? lock_release+0x8f0/0x8f0 [ 385.968187][T16966] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 385.973493][T16966] netlink_rcv_skb+0x15a/0x430 [ 385.978275][T16966] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 385.985336][T16966] ? netlink_ack+0xa10/0xa10 [ 385.989970][T16966] genl_rcv+0x24/0x40 [ 385.994049][T16966] netlink_unicast+0x533/0x7d0 [ 385.998832][T16966] ? netlink_attachskb+0x810/0x810 [ 386.003957][T16966] ? __phys_addr_symbol+0x2c/0x70 [ 386.008999][T16966] ? __check_object_size+0x171/0x3e4 [ 386.014392][T16966] netlink_sendmsg+0x856/0xd90 [ 386.019173][T16966] ? netlink_unicast+0x7d0/0x7d0 [ 386.024130][T16966] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 386.029425][T16966] ? netlink_unicast+0x7d0/0x7d0 [ 386.034568][T16966] sock_sendmsg+0xcf/0x120 [ 386.039093][T16966] ____sys_sendmsg+0x6e8/0x810 [ 386.043873][T16966] ? kernel_sendmsg+0x50/0x50 [ 386.048552][T16966] ? do_recvmmsg+0x6d0/0x6d0 [ 386.053160][T16966] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 386.059153][T16966] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 386.065144][T16966] ___sys_sendmsg+0xf3/0x170 [ 386.069733][T16966] ? sendmsg_copy_msghdr+0x160/0x160 [ 386.075221][T16966] ? __fget_files+0x272/0x400 [ 386.079914][T16966] ? lock_downgrade+0x830/0x830 [ 386.084772][T16966] ? __might_fault+0x11f/0x1d0 [ 386.089670][T16966] ? __fget_files+0x294/0x400 [ 386.094563][T16966] ? __fget_light+0xea/0x280 [ 386.099168][T16966] __sys_sendmsg+0xe5/0x1b0 [ 386.103681][T16966] ? __sys_sendmsg_sock+0xb0/0xb0 [ 386.108863][T16966] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 386.115463][T16966] ? check_preemption_disabled+0x50/0x130 [ 386.121193][T16966] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 386.127797][T16966] __do_fast_syscall_32+0x60/0x90 [ 386.132829][T16966] do_fast_syscall_32+0x2f/0x70 [ 386.137743][T16966] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.144072][T16966] RIP: 0023:0xf7ff6549 [ 386.148146][T16966] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 386.167757][T16966] RSP: 002b:00000000f55f00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 386.176183][T16966] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000400 [ 386.184163][T16966] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 386.192153][T16966] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.200246][T16966] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.208227][T16966] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.323371][ T6785] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 386.347781][ T6785] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 386.350155][T16966] ================================================================================ [ 386.368804][T16966] Kernel panic - not syncing: panic_on_warn set ... [ 386.375420][T16966] CPU: 1 PID: 16966 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 386.384094][T16966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.394154][T16966] Call Trace: [ 386.397455][T16966] dump_stack+0x198/0x1fd [ 386.401787][T16966] panic+0x382/0x7fb [ 386.402635][ T6785] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.405684][T16966] ? __warn_printk+0xf3/0xf3 [ 386.418232][T16966] ? ubsan_epilogue+0x3e/0x5a [ 386.422927][T16966] ubsan_epilogue+0x54/0x5a [ 386.427433][T16966] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 386.433702][T16966] ? lock_is_held_type+0xbb/0xf0 [ 386.433773][ T6785] usb 3-1: config 0 descriptor?? [ 386.438645][T16966] ieee80211_del_key+0x428/0x440 [ 386.438668][T16966] nl80211_del_key+0x493/0x980 [ 386.438690][T16966] ? cfg80211_tdls_oper_request+0x7f0/0x7f0 [ 386.459248][T16966] ? nl80211_pre_doit+0xa2/0x630 [ 386.464195][T16966] ? nl80211_dump_wiphy_parse.constprop.0+0x580/0x580 [ 386.470970][T16966] genl_rcv_msg+0x61d/0x980 [ 386.475494][T16966] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 386.482453][T16966] ? lock_release+0x8f0/0x8f0 [ 386.487150][T16966] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 386.492459][T16966] netlink_rcv_skb+0x15a/0x430 [ 386.497236][T16966] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 386.504179][T16966] ? netlink_ack+0xa10/0xa10 [ 386.508798][T16966] genl_rcv+0x24/0x40 [ 386.512783][T16966] netlink_unicast+0x533/0x7d0 [ 386.517558][T16966] ? netlink_attachskb+0x810/0x810 [ 386.522673][T16966] ? __phys_addr_symbol+0x2c/0x70 [ 386.527697][T16966] ? __check_object_size+0x171/0x3e4 [ 386.532989][T16966] netlink_sendmsg+0x856/0xd90 [ 386.537770][T16966] ? netlink_unicast+0x7d0/0x7d0 [ 386.542720][T16966] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 386.548015][T16966] ? netlink_unicast+0x7d0/0x7d0 [ 386.552959][T16966] sock_sendmsg+0xcf/0x120 [ 386.557549][T16966] ____sys_sendmsg+0x6e8/0x810 [ 386.562314][T16966] ? kernel_sendmsg+0x50/0x50 [ 386.566989][T16966] ? do_recvmmsg+0x6d0/0x6d0 [ 386.571606][T16966] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 386.577596][T16966] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 386.583586][T16966] ___sys_sendmsg+0xf3/0x170 [ 386.588179][T16966] ? sendmsg_copy_msghdr+0x160/0x160 [ 386.593467][T16966] ? __fget_files+0x272/0x400 [ 386.598156][T16966] ? lock_downgrade+0x830/0x830 [ 386.603016][T16966] ? __might_fault+0x11f/0x1d0 [ 386.607792][T16966] ? __fget_files+0x294/0x400 [ 386.612478][T16966] ? __fget_light+0xea/0x280 [ 386.617085][T16966] __sys_sendmsg+0xe5/0x1b0 [ 386.621594][T16966] ? __sys_sendmsg_sock+0xb0/0xb0 [ 386.626645][T16966] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 386.633239][T16966] ? check_preemption_disabled+0x50/0x130 [ 386.638964][T16966] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 386.645563][T16966] __do_fast_syscall_32+0x60/0x90 [ 386.650589][T16966] do_fast_syscall_32+0x2f/0x70 [ 386.655454][T16966] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.661787][T16966] RIP: 0023:0xf7ff6549 [ 386.665860][T16966] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 386.685582][T16966] RSP: 002b:00000000f55f00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 386.694004][T16966] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000400 [ 386.701983][T16966] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 386.709964][T16966] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.717944][T16966] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.725923][T16966] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.735534][T16966] Kernel Offset: disabled [ 386.739955][T16966] Rebooting in 86400 seconds..