[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2023/03/04 18:15:08 fuzzer started 2023/03/04 18:15:08 dialing manager at 10.128.0.163:37419 2023/03/04 18:15:09 syscalls: 3552 2023/03/04 18:15:09 code coverage: enabled 2023/03/04 18:15:09 comparison tracing: enabled 2023/03/04 18:15:09 extra coverage: extra coverage is not supported by the kernel 2023/03/04 18:15:09 delay kcov mmap: mmap returned an invalid pointer 2023/03/04 18:15:09 setuid sandbox: enabled 2023/03/04 18:15:09 namespace sandbox: enabled 2023/03/04 18:15:09 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/04 18:15:09 fault injection: enabled 2023/03/04 18:15:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/04 18:15:09 net packet injection: enabled 2023/03/04 18:15:09 net device setup: enabled 2023/03/04 18:15:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/04 18:15:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/04 18:15:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/04 18:15:09 USB emulation: /dev/raw-gadget does not exist 2023/03/04 18:15:09 hci packet injection: enabled 2023/03/04 18:15:09 wifi device emulation: enabled 2023/03/04 18:15:09 802.15.4 emulation: enabled 2023/03/04 18:15:14 fetching corpus: 50, signal 43216/45141 (executing program) 2023/03/04 18:15:15 fetching corpus: 100, signal 77402/81135 (executing program) 2023/03/04 18:15:15 fetching corpus: 150, signal 104815/110275 (executing program) 2023/03/04 18:15:15 fetching corpus: 200, signal 127727/134876 (executing program) 2023/03/04 18:15:15 fetching corpus: 250, signal 143005/151828 (executing program) 2023/03/04 18:15:15 fetching corpus: 300, signal 156110/166551 (executing program) 2023/03/04 18:15:16 fetching corpus: 350, signal 165263/177349 (executing program) 2023/03/04 18:15:16 fetching corpus: 400, signal 177632/191262 (executing program) 2023/03/04 18:15:16 fetching corpus: 450, signal 184693/199961 (executing program) 2023/03/04 18:15:16 fetching corpus: 500, signal 191203/208078 (executing program) 2023/03/04 18:15:16 fetching corpus: 550, signal 205583/223886 (executing program) 2023/03/04 18:15:16 fetching corpus: 600, signal 216872/236619 (executing program) 2023/03/04 18:15:17 fetching corpus: 650, signal 223185/244432 (executing program) 2023/03/04 18:15:17 fetching corpus: 700, signal 228838/251618 (executing program) 2023/03/04 18:15:17 fetching corpus: 750, signal 233380/257705 (executing program) 2023/03/04 18:15:17 fetching corpus: 800, signal 243337/269047 (executing program) 2023/03/04 18:15:17 fetching corpus: 850, signal 249809/276954 (executing program) 2023/03/04 18:15:17 fetching corpus: 900, signal 254514/283087 (executing program) 2023/03/04 18:15:18 fetching corpus: 950, signal 259380/289389 (executing program) 2023/03/04 18:15:18 fetching corpus: 1000, signal 265080/296491 (executing program) 2023/03/04 18:15:18 fetching corpus: 1050, signal 269516/302335 (executing program) 2023/03/04 18:15:18 fetching corpus: 1100, signal 274847/309067 (executing program) 2023/03/04 18:15:18 fetching corpus: 1150, signal 280179/315778 (executing program) 2023/03/04 18:15:18 fetching corpus: 1200, signal 284793/321701 (executing program) 2023/03/04 18:15:19 fetching corpus: 1250, signal 289852/328097 (executing program) 2023/03/04 18:15:19 fetching corpus: 1300, signal 294178/333781 (executing program) 2023/03/04 18:15:19 fetching corpus: 1350, signal 297285/338278 (executing program) 2023/03/04 18:15:19 fetching corpus: 1400, signal 302809/345055 (executing program) 2023/03/04 18:15:19 fetching corpus: 1450, signal 306782/350327 (executing program) 2023/03/04 18:15:20 fetching corpus: 1500, signal 310963/355765 (executing program) 2023/03/04 18:15:20 fetching corpus: 1550, signal 314871/360955 (executing program) 2023/03/04 18:15:20 fetching corpus: 1600, signal 319446/366766 (executing program) 2023/03/04 18:15:20 fetching corpus: 1650, signal 323374/371979 (executing program) 2023/03/04 18:15:20 fetching corpus: 1700, signal 328100/377924 (executing program) 2023/03/04 18:15:20 fetching corpus: 1750, signal 332163/383186 (executing program) 2023/03/04 18:15:21 fetching corpus: 1800, signal 336631/388799 (executing program) 2023/03/04 18:15:21 fetching corpus: 1850, signal 340467/393862 (executing program) 2023/03/04 18:15:21 fetching corpus: 1900, signal 344207/398810 (executing program) 2023/03/04 18:15:21 fetching corpus: 1950, signal 348734/404508 (executing program) 2023/03/04 18:15:21 fetching corpus: 2000, signal 353176/410134 (executing program) 2023/03/04 18:15:22 fetching corpus: 2050, signal 356659/414801 (executing program) 2023/03/04 18:15:22 fetching corpus: 2100, signal 359473/418869 (executing program) 2023/03/04 18:15:22 fetching corpus: 2150, signal 366582/426875 (executing program) 2023/03/04 18:15:22 fetching corpus: 2200, signal 368948/430472 (executing program) 2023/03/04 18:15:22 fetching corpus: 2250, signal 372499/435117 (executing program) 2023/03/04 18:15:22 fetching corpus: 2300, signal 374794/438642 (executing program) 2023/03/04 18:15:23 fetching corpus: 2350, signal 378514/443444 (executing program) 2023/03/04 18:15:23 fetching corpus: 2400, signal 382248/448304 (executing program) 2023/03/04 18:15:23 fetching corpus: 2450, signal 384754/451962 (executing program) 2023/03/04 18:15:23 fetching corpus: 2500, signal 388306/456573 (executing program) 2023/03/04 18:15:23 fetching corpus: 2550, signal 390349/459796 (executing program) 2023/03/04 18:15:23 fetching corpus: 2600, signal 394194/464679 (executing program) 2023/03/04 18:15:24 fetching corpus: 2650, signal 396614/468223 (executing program) 2023/03/04 18:15:24 fetching corpus: 2700, signal 399817/472521 (executing program) 2023/03/04 18:15:24 fetching corpus: 2750, signal 402243/476125 (executing program) 2023/03/04 18:15:24 fetching corpus: 2800, signal 404427/479472 (executing program) 2023/03/04 18:15:24 fetching corpus: 2850, signal 407907/483985 (executing program) 2023/03/04 18:15:24 fetching corpus: 2900, signal 409971/487225 (executing program) 2023/03/04 18:15:25 fetching corpus: 2950, signal 412138/490511 (executing program) 2023/03/04 18:15:25 fetching corpus: 3000, signal 414779/494200 (executing program) 2023/03/04 18:15:25 fetching corpus: 3050, signal 417173/497697 (executing program) 2023/03/04 18:15:25 fetching corpus: 3100, signal 419615/501239 (executing program) 2023/03/04 18:15:26 fetching corpus: 3150, signal 421501/504226 (executing program) 2023/03/04 18:15:26 fetching corpus: 3200, signal 423805/507600 (executing program) 2023/03/04 18:15:26 fetching corpus: 3250, signal 426372/511231 (executing program) 2023/03/04 18:15:26 fetching corpus: 3300, signal 429451/515258 (executing program) 2023/03/04 18:15:26 fetching corpus: 3350, signal 432388/519143 (executing program) 2023/03/04 18:15:26 fetching corpus: 3400, signal 435196/522940 (executing program) 2023/03/04 18:15:27 fetching corpus: 3450, signal 437449/526251 (executing program) 2023/03/04 18:15:27 fetching corpus: 3500, signal 439332/529188 (executing program) 2023/03/04 18:15:27 fetching corpus: 3550, signal 441225/532155 (executing program) 2023/03/04 18:15:27 fetching corpus: 3600, signal 442973/534979 (executing program) 2023/03/04 18:15:27 fetching corpus: 3650, signal 444581/537689 (executing program) 2023/03/04 18:15:27 fetching corpus: 3700, signal 446349/540506 (executing program) 2023/03/04 18:15:28 fetching corpus: 3750, signal 447869/543127 (executing program) 2023/03/04 18:15:28 fetching corpus: 3800, signal 450252/546460 (executing program) 2023/03/04 18:15:28 fetching corpus: 3850, signal 451596/548882 (executing program) 2023/03/04 18:15:28 fetching corpus: 3900, signal 453675/551922 (executing program) 2023/03/04 18:15:28 fetching corpus: 3950, signal 456348/555490 (executing program) 2023/03/04 18:15:28 fetching corpus: 4000, signal 458043/558234 (executing program) 2023/03/04 18:15:28 fetching corpus: 4050, signal 460014/561162 (executing program) 2023/03/04 18:15:29 fetching corpus: 4100, signal 462128/564242 (executing program) 2023/03/04 18:15:29 fetching corpus: 4150, signal 464033/567148 (executing program) 2023/03/04 18:15:29 fetching corpus: 4200, signal 465844/569981 (executing program) 2023/03/04 18:15:29 fetching corpus: 4250, signal 467627/572782 (executing program) 2023/03/04 18:15:29 fetching corpus: 4300, signal 469158/575323 (executing program) 2023/03/04 18:15:30 fetching corpus: 4350, signal 470396/577667 (executing program) 2023/03/04 18:15:30 fetching corpus: 4400, signal 472529/580707 (executing program) 2023/03/04 18:15:30 fetching corpus: 4450, signal 475228/584169 (executing program) 2023/03/04 18:15:30 fetching corpus: 4500, signal 477264/587153 (executing program) 2023/03/04 18:15:30 fetching corpus: 4550, signal 478754/589632 (executing program) 2023/03/04 18:15:30 fetching corpus: 4600, signal 480352/592200 (executing program) 2023/03/04 18:15:31 fetching corpus: 4650, signal 481797/594674 (executing program) 2023/03/04 18:15:31 fetching corpus: 4700, signal 483699/597512 (executing program) 2023/03/04 18:15:31 fetching corpus: 4750, signal 485492/600226 (executing program) 2023/03/04 18:15:31 fetching corpus: 4800, signal 487316/603014 (executing program) 2023/03/04 18:15:31 fetching corpus: 4850, signal 488899/605570 (executing program) 2023/03/04 18:15:31 fetching corpus: 4900, signal 490410/608069 (executing program) 2023/03/04 18:15:32 fetching corpus: 4950, signal 492376/610895 (executing program) 2023/03/04 18:15:32 fetching corpus: 5000, signal 494453/613818 (executing program) 2023/03/04 18:15:32 fetching corpus: 5050, signal 495961/616296 (executing program) 2023/03/04 18:15:32 fetching corpus: 5100, signal 498098/619208 (executing program) 2023/03/04 18:15:32 fetching corpus: 5150, signal 499766/621788 (executing program) 2023/03/04 18:15:32 fetching corpus: 5200, signal 500833/623902 (executing program) 2023/03/04 18:15:33 fetching corpus: 5250, signal 502110/626190 (executing program) 2023/03/04 18:15:33 fetching corpus: 5300, signal 503574/628597 (executing program) 2023/03/04 18:15:33 fetching corpus: 5350, signal 504764/630740 (executing program) 2023/03/04 18:15:33 fetching corpus: 5400, signal 506716/633564 (executing program) 2023/03/04 18:15:33 fetching corpus: 5450, signal 508288/636013 (executing program) 2023/03/04 18:15:34 fetching corpus: 5500, signal 509735/638358 (executing program) 2023/03/04 18:15:34 fetching corpus: 5550, signal 511440/640963 (executing program) 2023/03/04 18:15:34 fetching corpus: 5600, signal 512505/642995 (executing program) 2023/03/04 18:15:34 fetching corpus: 5650, signal 513689/645192 (executing program) 2023/03/04 18:15:34 fetching corpus: 5700, signal 514930/647381 (executing program) 2023/03/04 18:15:35 fetching corpus: 5750, signal 516154/649514 (executing program) 2023/03/04 18:15:35 fetching corpus: 5800, signal 517991/652124 (executing program) 2023/03/04 18:15:35 fetching corpus: 5850, signal 519556/654525 (executing program) 2023/03/04 18:15:35 fetching corpus: 5900, signal 520658/656540 (executing program) 2023/03/04 18:15:35 fetching corpus: 5950, signal 523026/659594 (executing program) 2023/03/04 18:15:36 fetching corpus: 6000, signal 524292/661767 (executing program) 2023/03/04 18:15:36 fetching corpus: 6050, signal 525572/663931 (executing program) 2023/03/04 18:15:36 fetching corpus: 6100, signal 526542/665862 (executing program) 2023/03/04 18:15:36 fetching corpus: 6150, signal 528470/668548 (executing program) 2023/03/04 18:15:36 fetching corpus: 6200, signal 529439/670467 (executing program) 2023/03/04 18:15:37 fetching corpus: 6250, signal 530925/672771 (executing program) 2023/03/04 18:15:37 fetching corpus: 6300, signal 532496/675110 (executing program) 2023/03/04 18:15:37 fetching corpus: 6350, signal 533792/677289 (executing program) 2023/03/04 18:15:37 fetching corpus: 6400, signal 534608/679080 (executing program) 2023/03/04 18:15:38 fetching corpus: 6450, signal 535947/681229 (executing program) 2023/03/04 18:15:38 fetching corpus: 6500, signal 537551/683597 (executing program) 2023/03/04 18:15:38 fetching corpus: 6550, signal 538363/685330 (executing program) 2023/03/04 18:15:38 fetching corpus: 6600, signal 539664/687473 (executing program) 2023/03/04 18:15:39 fetching corpus: 6650, signal 540546/689302 (executing program) 2023/03/04 18:15:39 fetching corpus: 6700, signal 541592/691213 (executing program) 2023/03/04 18:15:39 fetching corpus: 6750, signal 542672/693197 (executing program) 2023/03/04 18:15:39 fetching corpus: 6800, signal 543761/695143 (executing program) 2023/03/04 18:15:39 fetching corpus: 6850, signal 544800/697028 (executing program) 2023/03/04 18:15:40 fetching corpus: 6900, signal 546302/699288 (executing program) 2023/03/04 18:15:40 fetching corpus: 6950, signal 547121/701028 (executing program) 2023/03/04 18:15:40 fetching corpus: 7000, signal 548487/703175 (executing program) 2023/03/04 18:15:40 fetching corpus: 7050, signal 549723/705241 (executing program) 2023/03/04 18:15:41 fetching corpus: 7100, signal 550799/707199 (executing program) 2023/03/04 18:15:41 fetching corpus: 7150, signal 551937/709207 (executing program) 2023/03/04 18:15:41 fetching corpus: 7200, signal 552621/710853 (executing program) 2023/03/04 18:15:41 fetching corpus: 7250, signal 553726/712807 (executing program) 2023/03/04 18:15:42 fetching corpus: 7300, signal 554890/714820 (executing program) 2023/03/04 18:15:42 fetching corpus: 7350, signal 555941/716717 (executing program) 2023/03/04 18:15:42 fetching corpus: 7400, signal 556810/718499 (executing program) 2023/03/04 18:15:42 fetching corpus: 7450, signal 558088/720520 (executing program) 2023/03/04 18:15:42 fetching corpus: 7500, signal 558932/722199 (executing program) 2023/03/04 18:15:43 fetching corpus: 7550, signal 560096/724150 (executing program) 2023/03/04 18:15:43 fetching corpus: 7600, signal 561264/726107 (executing program) 2023/03/04 18:15:43 fetching corpus: 7650, signal 562384/728033 (executing program) 2023/03/04 18:15:43 fetching corpus: 7700, signal 563783/730175 (executing program) 2023/03/04 18:15:43 fetching corpus: 7750, signal 568139/734447 (executing program) 2023/03/04 18:15:44 fetching corpus: 7800, signal 569599/736567 (executing program) 2023/03/04 18:15:44 fetching corpus: 7850, signal 570842/738600 (executing program) 2023/03/04 18:15:44 fetching corpus: 7900, signal 571673/740252 (executing program) 2023/03/04 18:15:44 fetching corpus: 7950, signal 572456/741878 (executing program) 2023/03/04 18:15:44 fetching corpus: 8000, signal 573320/743586 (executing program) 2023/03/04 18:15:45 fetching corpus: 8050, signal 574359/745394 (executing program) 2023/03/04 18:15:45 fetching corpus: 8100, signal 577166/748525 (executing program) 2023/03/04 18:15:45 fetching corpus: 8150, signal 578095/750319 (executing program) 2023/03/04 18:15:45 fetching corpus: 8200, signal 578867/751974 (executing program) 2023/03/04 18:15:45 fetching corpus: 8250, signal 579693/753625 (executing program) 2023/03/04 18:15:46 fetching corpus: 8300, signal 580489/755257 (executing program) 2023/03/04 18:15:46 fetching corpus: 8350, signal 581491/757031 (executing program) 2023/03/04 18:15:46 fetching corpus: 8400, signal 582939/759127 (executing program) 2023/03/04 18:15:46 fetching corpus: 8450, signal 584111/760987 (executing program) 2023/03/04 18:15:46 fetching corpus: 8500, signal 585091/762780 (executing program) 2023/03/04 18:15:47 fetching corpus: 8550, signal 586028/764481 (executing program) 2023/03/04 18:15:47 fetching corpus: 8600, signal 587034/766244 (executing program) syzkaller login: [ 72.629816] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.635486] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/04 18:15:47 fetching corpus: 8650, signal 588462/768326 (executing program) 2023/03/04 18:15:47 fetching corpus: 8700, signal 589601/770175 (executing program) 2023/03/04 18:15:48 fetching corpus: 8750, signal 590834/772041 (executing program) 2023/03/04 18:15:48 fetching corpus: 8800, signal 592092/773954 (executing program) 2023/03/04 18:15:48 fetching corpus: 8850, signal 593220/775799 (executing program) 2023/03/04 18:15:48 fetching corpus: 8900, signal 594234/777535 (executing program) 2023/03/04 18:15:49 fetching corpus: 8950, signal 595287/779299 (executing program) 2023/03/04 18:15:49 fetching corpus: 9000, signal 596153/780978 (executing program) 2023/03/04 18:15:49 fetching corpus: 9050, signal 597292/782787 (executing program) 2023/03/04 18:15:49 fetching corpus: 9100, signal 598786/784830 (executing program) 2023/03/04 18:15:49 fetching corpus: 9150, signal 599684/786515 (executing program) 2023/03/04 18:15:50 fetching corpus: 9200, signal 600783/788243 (executing program) 2023/03/04 18:15:50 fetching corpus: 9250, signal 601776/789950 (executing program) 2023/03/04 18:15:50 fetching corpus: 9300, signal 602428/791414 (executing program) 2023/03/04 18:15:50 fetching corpus: 9350, signal 603414/793050 (executing program) 2023/03/04 18:15:50 fetching corpus: 9400, signal 604236/794657 (executing program) 2023/03/04 18:15:51 fetching corpus: 9450, signal 605155/796331 (executing program) 2023/03/04 18:15:51 fetching corpus: 9500, signal 605869/797868 (executing program) 2023/03/04 18:15:51 fetching corpus: 9550, signal 606983/799628 (executing program) 2023/03/04 18:15:51 fetching corpus: 9600, signal 608029/801394 (executing program) 2023/03/04 18:15:51 fetching corpus: 9650, signal 609019/803064 (executing program) 2023/03/04 18:15:52 fetching corpus: 9700, signal 609727/804512 (executing program) 2023/03/04 18:15:52 fetching corpus: 9750, signal 610514/806022 (executing program) 2023/03/04 18:15:52 fetching corpus: 9800, signal 611539/807681 (executing program) 2023/03/04 18:15:52 fetching corpus: 9850, signal 612456/809262 (executing program) 2023/03/04 18:15:53 fetching corpus: 9900, signal 613266/810812 (executing program) 2023/03/04 18:15:53 fetching corpus: 9950, signal 614257/812454 (executing program) 2023/03/04 18:15:53 fetching corpus: 10000, signal 614925/813877 (executing program) 2023/03/04 18:15:53 fetching corpus: 10050, signal 615677/815374 (executing program) 2023/03/04 18:15:54 fetching corpus: 10100, signal 616823/817089 (executing program) 2023/03/04 18:15:54 fetching corpus: 10150, signal 617588/818590 (executing program) 2023/03/04 18:15:54 fetching corpus: 10200, signal 618498/820222 (executing program) 2023/03/04 18:15:54 fetching corpus: 10250, signal 619021/821610 (executing program) 2023/03/04 18:15:55 fetching corpus: 10300, signal 620036/823288 (executing program) 2023/03/04 18:15:55 fetching corpus: 10350, signal 620816/824798 (executing program) 2023/03/04 18:15:55 fetching corpus: 10400, signal 621547/826272 (executing program) 2023/03/04 18:15:55 fetching corpus: 10450, signal 622183/827662 (executing program) 2023/03/04 18:15:56 fetching corpus: 10500, signal 623002/829146 (executing program) 2023/03/04 18:15:56 fetching corpus: 10550, signal 623613/830527 (executing program) 2023/03/04 18:15:56 fetching corpus: 10600, signal 624542/832122 (executing program) 2023/03/04 18:15:56 fetching corpus: 10650, signal 625440/833722 (executing program) 2023/03/04 18:15:57 fetching corpus: 10700, signal 626093/835109 (executing program) 2023/03/04 18:15:57 fetching corpus: 10750, signal 626822/836560 (executing program) 2023/03/04 18:15:57 fetching corpus: 10800, signal 627366/837878 (executing program) 2023/03/04 18:15:57 fetching corpus: 10850, signal 628012/839308 (executing program) 2023/03/04 18:15:58 fetching corpus: 10900, signal 628931/840886 (executing program) 2023/03/04 18:15:58 fetching corpus: 10950, signal 629960/842555 (executing program) 2023/03/04 18:15:58 fetching corpus: 11000, signal 630894/844101 (executing program) 2023/03/04 18:15:59 fetching corpus: 11050, signal 631907/845699 (executing program) 2023/03/04 18:15:59 fetching corpus: 11100, signal 632654/847126 (executing program) 2023/03/04 18:15:59 fetching corpus: 11150, signal 633471/848593 (executing program) 2023/03/04 18:15:59 fetching corpus: 11200, signal 634168/850033 (executing program) 2023/03/04 18:15:59 fetching corpus: 11250, signal 634930/851495 (executing program) 2023/03/04 18:16:00 fetching corpus: 11300, signal 635642/852942 (executing program) 2023/03/04 18:16:00 fetching corpus: 11350, signal 636538/854468 (executing program) 2023/03/04 18:16:00 fetching corpus: 11400, signal 637444/855959 (executing program) 2023/03/04 18:16:01 fetching corpus: 11450, signal 638057/857324 (executing program) 2023/03/04 18:16:01 fetching corpus: 11500, signal 638973/858848 (executing program) 2023/03/04 18:16:01 fetching corpus: 11550, signal 640004/860465 (executing program) 2023/03/04 18:16:01 fetching corpus: 11600, signal 640986/862005 (executing program) 2023/03/04 18:16:02 fetching corpus: 11650, signal 642861/864141 (executing program) 2023/03/04 18:16:02 fetching corpus: 11700, signal 644049/865844 (executing program) 2023/03/04 18:16:02 fetching corpus: 11750, signal 644740/867238 (executing program) 2023/03/04 18:16:02 fetching corpus: 11800, signal 645589/868669 (executing program) 2023/03/04 18:16:03 fetching corpus: 11850, signal 646715/870347 (executing program) 2023/03/04 18:16:03 fetching corpus: 11900, signal 647310/871667 (executing program) 2023/03/04 18:16:03 fetching corpus: 11950, signal 647935/872986 (executing program) 2023/03/04 18:16:03 fetching corpus: 12000, signal 648450/874310 (executing program) 2023/03/04 18:16:04 fetching corpus: 12050, signal 649148/875657 (executing program) 2023/03/04 18:16:04 fetching corpus: 12100, signal 649847/877029 (executing program) 2023/03/04 18:16:04 fetching corpus: 12150, signal 650393/878258 (executing program) 2023/03/04 18:16:04 fetching corpus: 12200, signal 651058/879599 (executing program) 2023/03/04 18:16:05 fetching corpus: 12250, signal 651540/880814 (executing program) 2023/03/04 18:16:05 fetching corpus: 12300, signal 652764/882494 (executing program) 2023/03/04 18:16:05 fetching corpus: 12350, signal 653310/883774 (executing program) 2023/03/04 18:16:06 fetching corpus: 12400, signal 653988/885167 (executing program) 2023/03/04 18:16:06 fetching corpus: 12450, signal 654588/886440 (executing program) 2023/03/04 18:16:06 fetching corpus: 12500, signal 655566/887963 (executing program) 2023/03/04 18:16:06 fetching corpus: 12550, signal 655984/889166 (executing program) 2023/03/04 18:16:07 fetching corpus: 12600, signal 656612/890443 (executing program) 2023/03/04 18:16:07 fetching corpus: 12650, signal 657381/891823 (executing program) 2023/03/04 18:16:07 fetching corpus: 12700, signal 657824/893006 (executing program) 2023/03/04 18:16:07 fetching corpus: 12750, signal 658512/894315 (executing program) 2023/03/04 18:16:08 fetching corpus: 12800, signal 659377/895750 (executing program) 2023/03/04 18:16:08 fetching corpus: 12850, signal 660590/897370 (executing program) 2023/03/04 18:16:08 fetching corpus: 12900, signal 661110/898596 (executing program) 2023/03/04 18:16:08 fetching corpus: 12950, signal 661979/899986 (executing program) 2023/03/04 18:16:09 fetching corpus: 13000, signal 662597/901273 (executing program) 2023/03/04 18:16:09 fetching corpus: 13050, signal 663211/902589 (executing program) 2023/03/04 18:16:09 fetching corpus: 13100, signal 663975/903986 (executing program) 2023/03/04 18:16:10 fetching corpus: 13150, signal 664867/905410 (executing program) 2023/03/04 18:16:10 fetching corpus: 13200, signal 665402/906632 (executing program) 2023/03/04 18:16:10 fetching corpus: 13250, signal 666784/908346 (executing program) 2023/03/04 18:16:10 fetching corpus: 13300, signal 667610/909751 (executing program) 2023/03/04 18:16:11 fetching corpus: 13350, signal 668102/910948 (executing program) 2023/03/04 18:16:11 fetching corpus: 13400, signal 668844/912258 (executing program) 2023/03/04 18:16:11 fetching corpus: 13450, signal 669402/913462 (executing program) 2023/03/04 18:16:11 fetching corpus: 13500, signal 670010/914675 (executing program) 2023/03/04 18:16:12 fetching corpus: 13550, signal 670743/916018 (executing program) 2023/03/04 18:16:12 fetching corpus: 13600, signal 671444/917301 (executing program) 2023/03/04 18:16:12 fetching corpus: 13650, signal 671923/918457 (executing program) 2023/03/04 18:16:12 fetching corpus: 13700, signal 672622/919713 (executing program) 2023/03/04 18:16:12 fetching corpus: 13750, signal 673348/921066 (executing program) 2023/03/04 18:16:13 fetching corpus: 13800, signal 674069/922348 (executing program) 2023/03/04 18:16:13 fetching corpus: 13850, signal 674826/923687 (executing program) 2023/03/04 18:16:13 fetching corpus: 13900, signal 675165/924731 (executing program) 2023/03/04 18:16:13 fetching corpus: 13950, signal 676053/926145 (executing program) 2023/03/04 18:16:14 fetching corpus: 14000, signal 676539/927264 (executing program) 2023/03/04 18:16:14 fetching corpus: 14050, signal 677008/928387 (executing program) 2023/03/04 18:16:14 fetching corpus: 14100, signal 677509/929562 (executing program) 2023/03/04 18:16:14 fetching corpus: 14150, signal 678060/930744 (executing program) 2023/03/04 18:16:14 fetching corpus: 14200, signal 678817/932053 (executing program) 2023/03/04 18:16:15 fetching corpus: 14250, signal 679297/933179 (executing program) 2023/03/04 18:16:15 fetching corpus: 14300, signal 679886/934403 (executing program) 2023/03/04 18:16:15 fetching corpus: 14350, signal 680695/935721 (executing program) 2023/03/04 18:16:15 fetching corpus: 14400, signal 681324/936952 (executing program) 2023/03/04 18:16:15 fetching corpus: 14450, signal 682004/938212 (executing program) 2023/03/04 18:16:16 fetching corpus: 14500, signal 682578/939383 (executing program) 2023/03/04 18:16:16 fetching corpus: 14550, signal 683139/940564 (executing program) 2023/03/04 18:16:16 fetching corpus: 14600, signal 683923/941855 (executing program) 2023/03/04 18:16:16 fetching corpus: 14650, signal 684569/943049 (executing program) 2023/03/04 18:16:16 fetching corpus: 14700, signal 685179/944285 (executing program) 2023/03/04 18:16:16 fetching corpus: 14750, signal 685809/945486 (executing program) 2023/03/04 18:16:17 fetching corpus: 14800, signal 686391/946663 (executing program) 2023/03/04 18:16:17 fetching corpus: 14850, signal 687182/947984 (executing program) 2023/03/04 18:16:17 fetching corpus: 14900, signal 687729/949179 (executing program) 2023/03/04 18:16:17 fetching corpus: 14950, signal 688298/950358 (executing program) 2023/03/04 18:16:17 fetching corpus: 15000, signal 689470/951830 (executing program) 2023/03/04 18:16:17 fetching corpus: 15050, signal 689923/952912 (executing program) 2023/03/04 18:16:18 fetching corpus: 15100, signal 690531/954133 (executing program) 2023/03/04 18:16:18 fetching corpus: 15150, signal 691100/955235 (executing program) 2023/03/04 18:16:18 fetching corpus: 15200, signal 691850/956464 (executing program) 2023/03/04 18:16:18 fetching corpus: 15250, signal 692559/957639 (executing program) 2023/03/04 18:16:19 fetching corpus: 15300, signal 693126/958780 (executing program) 2023/03/04 18:16:19 fetching corpus: 15350, signal 693632/959836 (executing program) 2023/03/04 18:16:19 fetching corpus: 15400, signal 694121/960952 (executing program) 2023/03/04 18:16:19 fetching corpus: 15450, signal 694608/962053 (executing program) 2023/03/04 18:16:19 fetching corpus: 15500, signal 695280/963281 (executing program) 2023/03/04 18:16:20 fetching corpus: 15550, signal 695985/964440 (executing program) 2023/03/04 18:16:20 fetching corpus: 15600, signal 696471/965498 (executing program) 2023/03/04 18:16:20 fetching corpus: 15650, signal 696950/966606 (executing program) 2023/03/04 18:16:20 fetching corpus: 15700, signal 697323/967644 (executing program) 2023/03/04 18:16:20 fetching corpus: 15750, signal 697761/968721 (executing program) 2023/03/04 18:16:21 fetching corpus: 15800, signal 698415/969862 (executing program) 2023/03/04 18:16:21 fetching corpus: 15850, signal 698924/970967 (executing program) 2023/03/04 18:16:21 fetching corpus: 15900, signal 699496/972127 (executing program) 2023/03/04 18:16:21 fetching corpus: 15950, signal 700017/973237 (executing program) 2023/03/04 18:16:21 fetching corpus: 16000, signal 700640/974357 (executing program) 2023/03/04 18:16:22 fetching corpus: 16050, signal 701197/975441 (executing program) 2023/03/04 18:16:22 fetching corpus: 16100, signal 701576/976444 (executing program) 2023/03/04 18:16:22 fetching corpus: 16150, signal 702125/977536 (executing program) 2023/03/04 18:16:22 fetching corpus: 16200, signal 702725/978683 (executing program) 2023/03/04 18:16:22 fetching corpus: 16250, signal 703255/979767 (executing program) 2023/03/04 18:16:23 fetching corpus: 16300, signal 703795/980841 (executing program) 2023/03/04 18:16:23 fetching corpus: 16350, signal 704384/981943 (executing program) 2023/03/04 18:16:23 fetching corpus: 16400, signal 704848/982994 (executing program) 2023/03/04 18:16:23 fetching corpus: 16450, signal 705414/984110 (executing program) 2023/03/04 18:16:23 fetching corpus: 16500, signal 706004/985171 (executing program) 2023/03/04 18:16:24 fetching corpus: 16550, signal 706505/986228 (executing program) 2023/03/04 18:16:24 fetching corpus: 16600, signal 707046/987266 (executing program) 2023/03/04 18:16:24 fetching corpus: 16650, signal 707543/988352 (executing program) 2023/03/04 18:16:24 fetching corpus: 16700, signal 707953/989402 (executing program) 2023/03/04 18:16:25 fetching corpus: 16750, signal 708356/990441 (executing program) 2023/03/04 18:16:25 fetching corpus: 16800, signal 709089/991636 (executing program) 2023/03/04 18:16:25 fetching corpus: 16850, signal 709726/992742 (executing program) 2023/03/04 18:16:25 fetching corpus: 16900, signal 710261/993839 (executing program) 2023/03/04 18:16:26 fetching corpus: 16950, signal 710989/995005 (executing program) 2023/03/04 18:16:26 fetching corpus: 17000, signal 711606/996153 (executing program) 2023/03/04 18:16:26 fetching corpus: 17050, signal 712042/997171 (executing program) 2023/03/04 18:16:26 fetching corpus: 17100, signal 712838/998314 (executing program) 2023/03/04 18:16:26 fetching corpus: 17150, signal 713445/999493 (executing program) 2023/03/04 18:16:27 fetching corpus: 17200, signal 714040/1000585 (executing program) 2023/03/04 18:16:27 fetching corpus: 17250, signal 714434/1001584 (executing program) 2023/03/04 18:16:27 fetching corpus: 17300, signal 715041/1002627 (executing program) 2023/03/04 18:16:27 fetching corpus: 17350, signal 715327/1003590 (executing program) 2023/03/04 18:16:27 fetching corpus: 17400, signal 715829/1004648 (executing program) 2023/03/04 18:16:27 fetching corpus: 17450, signal 716262/1005663 (executing program) 2023/03/04 18:16:28 fetching corpus: 17500, signal 716885/1006754 (executing program) 2023/03/04 18:16:28 fetching corpus: 17550, signal 717452/1007828 (executing program) 2023/03/04 18:16:28 fetching corpus: 17600, signal 718225/1009010 (executing program) 2023/03/04 18:16:28 fetching corpus: 17650, signal 718659/1010000 (executing program) 2023/03/04 18:16:29 fetching corpus: 17700, signal 719141/1011024 (executing program) 2023/03/04 18:16:29 fetching corpus: 17750, signal 719523/1012048 (executing program) 2023/03/04 18:16:29 fetching corpus: 17800, signal 720115/1013145 (executing program) 2023/03/04 18:16:29 fetching corpus: 17850, signal 720493/1014154 (executing program) 2023/03/04 18:16:29 fetching corpus: 17900, signal 720887/1015136 (executing program) 2023/03/04 18:16:30 fetching corpus: 17950, signal 721393/1016175 (executing program) 2023/03/04 18:16:30 fetching corpus: 18000, signal 721849/1017217 (executing program) 2023/03/04 18:16:30 fetching corpus: 18050, signal 722338/1018255 (executing program) 2023/03/04 18:16:30 fetching corpus: 18100, signal 722954/1019327 (executing program) 2023/03/04 18:16:30 fetching corpus: 18150, signal 723374/1020315 (executing program) 2023/03/04 18:16:31 fetching corpus: 18200, signal 723939/1021358 (executing program) 2023/03/04 18:16:31 fetching corpus: 18250, signal 724316/1022330 (executing program) 2023/03/04 18:16:31 fetching corpus: 18300, signal 724883/1023332 (executing program) 2023/03/04 18:16:31 fetching corpus: 18350, signal 725233/1024271 (executing program) 2023/03/04 18:16:32 fetching corpus: 18400, signal 725721/1025281 (executing program) 2023/03/04 18:16:32 fetching corpus: 18450, signal 726047/1026257 (executing program) 2023/03/04 18:16:32 fetching corpus: 18500, signal 726658/1027298 (executing program) 2023/03/04 18:16:32 fetching corpus: 18550, signal 727068/1028272 (executing program) 2023/03/04 18:16:32 fetching corpus: 18600, signal 727746/1029378 (executing program) 2023/03/04 18:16:33 fetching corpus: 18650, signal 728059/1030303 (executing program) 2023/03/04 18:16:33 fetching corpus: 18700, signal 728404/1031238 (executing program) 2023/03/04 18:16:33 fetching corpus: 18750, signal 728890/1032188 (executing program) 2023/03/04 18:16:33 fetching corpus: 18800, signal 729171/1033099 (executing program) 2023/03/04 18:16:33 fetching corpus: 18850, signal 729673/1034116 (executing program) 2023/03/04 18:16:34 fetching corpus: 18900, signal 730160/1035129 (executing program) 2023/03/04 18:16:34 fetching corpus: 18950, signal 730867/1036206 (executing program) 2023/03/04 18:16:34 fetching corpus: 19000, signal 731469/1037225 (executing program) 2023/03/04 18:16:34 fetching corpus: 19050, signal 732007/1038218 (executing program) 2023/03/04 18:16:34 fetching corpus: 19100, signal 732565/1039241 (executing program) 2023/03/04 18:16:35 fetching corpus: 19150, signal 733121/1040283 (executing program) 2023/03/04 18:16:35 fetching corpus: 19200, signal 733563/1041273 (executing program) 2023/03/04 18:16:35 fetching corpus: 19250, signal 734101/1042290 (executing program) 2023/03/04 18:16:35 fetching corpus: 19300, signal 734456/1043244 (executing program) 2023/03/04 18:16:35 fetching corpus: 19350, signal 734796/1044151 (executing program) 2023/03/04 18:16:35 fetching corpus: 19400, signal 735288/1045110 (executing program) 2023/03/04 18:16:36 fetching corpus: 19450, signal 735823/1046126 (executing program) 2023/03/04 18:16:36 fetching corpus: 19500, signal 736295/1047103 (executing program) 2023/03/04 18:16:36 fetching corpus: 19550, signal 736622/1047992 (executing program) 2023/03/04 18:16:36 fetching corpus: 19600, signal 737108/1048956 (executing program) 2023/03/04 18:16:37 fetching corpus: 19650, signal 737483/1049917 (executing program) 2023/03/04 18:16:37 fetching corpus: 19700, signal 737876/1050867 (executing program) 2023/03/04 18:16:37 fetching corpus: 19750, signal 738331/1051827 (executing program) 2023/03/04 18:16:37 fetching corpus: 19800, signal 738718/1052800 (executing program) 2023/03/04 18:16:37 fetching corpus: 19850, signal 739096/1053740 (executing program) 2023/03/04 18:16:38 fetching corpus: 19900, signal 739561/1054671 (executing program) 2023/03/04 18:16:38 fetching corpus: 19950, signal 740200/1055706 (executing program) 2023/03/04 18:16:38 fetching corpus: 20000, signal 740626/1056636 (executing program) 2023/03/04 18:16:38 fetching corpus: 20050, signal 741175/1057612 (executing program) 2023/03/04 18:16:38 fetching corpus: 20100, signal 741752/1058624 (executing program) 2023/03/04 18:16:39 fetching corpus: 20150, signal 742231/1059562 (executing program) 2023/03/04 18:16:39 fetching corpus: 20200, signal 742557/1060456 (executing program) 2023/03/04 18:16:39 fetching corpus: 20250, signal 742977/1061405 (executing program) 2023/03/04 18:16:39 fetching corpus: 20300, signal 743351/1062361 (executing program) 2023/03/04 18:16:39 fetching corpus: 20350, signal 743624/1063239 (executing program) 2023/03/04 18:16:40 fetching corpus: 20400, signal 744069/1064201 (executing program) 2023/03/04 18:16:40 fetching corpus: 20450, signal 744643/1065177 (executing program) 2023/03/04 18:16:40 fetching corpus: 20500, signal 745031/1066085 (executing program) 2023/03/04 18:16:40 fetching corpus: 20550, signal 745466/1066988 (executing program) 2023/03/04 18:16:40 fetching corpus: 20600, signal 745800/1067857 (executing program) 2023/03/04 18:16:41 fetching corpus: 20650, signal 746560/1068858 (executing program) 2023/03/04 18:16:41 fetching corpus: 20700, signal 746888/1069725 (executing program) 2023/03/04 18:16:41 fetching corpus: 20750, signal 747335/1070661 (executing program) 2023/03/04 18:16:41 fetching corpus: 20800, signal 747726/1071595 (executing program) 2023/03/04 18:16:41 fetching corpus: 20850, signal 748304/1072571 (executing program) 2023/03/04 18:16:42 fetching corpus: 20900, signal 749197/1073637 (executing program) 2023/03/04 18:16:42 fetching corpus: 20950, signal 750213/1074730 (executing program) 2023/03/04 18:16:42 fetching corpus: 21000, signal 750831/1075699 (executing program) 2023/03/04 18:16:43 fetching corpus: 21050, signal 751288/1076637 (executing program) 2023/03/04 18:16:43 fetching corpus: 21100, signal 751632/1077475 (executing program) 2023/03/04 18:16:43 fetching corpus: 21150, signal 751943/1078377 (executing program) 2023/03/04 18:16:43 fetching corpus: 21200, signal 752519/1079293 (executing program) 2023/03/04 18:16:43 fetching corpus: 21250, signal 752938/1080221 (executing program) 2023/03/04 18:16:44 fetching corpus: 21300, signal 753356/1081104 (executing program) 2023/03/04 18:16:44 fetching corpus: 21350, signal 753844/1081994 (executing program) 2023/03/04 18:16:44 fetching corpus: 21400, signal 754363/1082939 (executing program) 2023/03/04 18:16:44 fetching corpus: 21450, signal 754800/1083843 (executing program) 2023/03/04 18:16:44 fetching corpus: 21500, signal 755239/1084765 (executing program) 2023/03/04 18:16:45 fetching corpus: 21550, signal 755717/1085676 (executing program) 2023/03/04 18:16:45 fetching corpus: 21600, signal 756217/1086588 (executing program) 2023/03/04 18:16:45 fetching corpus: 21650, signal 756669/1087510 (executing program) 2023/03/04 18:16:45 fetching corpus: 21700, signal 757196/1088483 (executing program) 2023/03/04 18:16:45 fetching corpus: 21750, signal 757634/1089398 (executing program) 2023/03/04 18:16:46 fetching corpus: 21800, signal 758050/1090273 (executing program) 2023/03/04 18:16:46 fetching corpus: 21850, signal 758576/1091172 (executing program) 2023/03/04 18:16:46 fetching corpus: 21900, signal 758829/1092026 (executing program) 2023/03/04 18:16:46 fetching corpus: 21950, signal 759216/1092899 (executing program) 2023/03/04 18:16:46 fetching corpus: 22000, signal 759665/1093788 (executing program) 2023/03/04 18:16:47 fetching corpus: 22050, signal 760125/1094703 (executing program) 2023/03/04 18:16:47 fetching corpus: 22100, signal 760601/1095600 (executing program) 2023/03/04 18:16:47 fetching corpus: 22150, signal 761092/1096506 (executing program) 2023/03/04 18:16:47 fetching corpus: 22200, signal 761417/1097345 (executing program) 2023/03/04 18:16:47 fetching corpus: 22250, signal 761958/1098252 (executing program) 2023/03/04 18:16:48 fetching corpus: 22300, signal 762226/1099135 (executing program) 2023/03/04 18:16:48 fetching corpus: 22350, signal 762552/1099981 (executing program) 2023/03/04 18:16:48 fetching corpus: 22400, signal 762852/1100828 (executing program) 2023/03/04 18:16:48 fetching corpus: 22450, signal 763245/1101648 (executing program) [ 134.064695] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.070305] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/04 18:16:49 fetching corpus: 22500, signal 763770/1102557 (executing program) 2023/03/04 18:16:49 fetching corpus: 22550, signal 764186/1103426 (executing program) 2023/03/04 18:16:49 fetching corpus: 22600, signal 764506/1104287 (executing program) 2023/03/04 18:16:49 fetching corpus: 22650, signal 764915/1105143 (executing program) 2023/03/04 18:16:49 fetching corpus: 22700, signal 765370/1106011 (executing program) 2023/03/04 18:16:50 fetching corpus: 22750, signal 765873/1106920 (executing program) 2023/03/04 18:16:50 fetching corpus: 22800, signal 766375/1107774 (executing program) 2023/03/04 18:16:50 fetching corpus: 22850, signal 766668/1108600 (executing program) 2023/03/04 18:16:50 fetching corpus: 22900, signal 767349/1109518 (executing program) 2023/03/04 18:16:51 fetching corpus: 22950, signal 767796/1110378 (executing program) 2023/03/04 18:16:51 fetching corpus: 23000, signal 768179/1111196 (executing program) 2023/03/04 18:16:51 fetching corpus: 23050, signal 768690/1112030 (executing program) 2023/03/04 18:16:52 fetching corpus: 23100, signal 769086/1112864 (executing program) 2023/03/04 18:16:52 fetching corpus: 23150, signal 769402/1113653 (executing program) 2023/03/04 18:16:52 fetching corpus: 23200, signal 769875/1114527 (executing program) 2023/03/04 18:16:52 fetching corpus: 23250, signal 770269/1115354 (executing program) 2023/03/04 18:16:53 fetching corpus: 23300, signal 770576/1116154 (executing program) 2023/03/04 18:16:53 fetching corpus: 23350, signal 771057/1117016 (executing program) 2023/03/04 18:16:53 fetching corpus: 23400, signal 771412/1117810 (executing program) 2023/03/04 18:16:53 fetching corpus: 23450, signal 772034/1118729 (executing program) 2023/03/04 18:16:53 fetching corpus: 23500, signal 772288/1119545 (executing program) 2023/03/04 18:16:54 fetching corpus: 23550, signal 772709/1120383 (executing program) 2023/03/04 18:16:54 fetching corpus: 23600, signal 773157/1121208 (executing program) 2023/03/04 18:16:54 fetching corpus: 23650, signal 773480/1122005 (executing program) 2023/03/04 18:16:54 fetching corpus: 23700, signal 773846/1122831 (executing program) 2023/03/04 18:16:55 fetching corpus: 23750, signal 774138/1123646 (executing program) 2023/03/04 18:16:55 fetching corpus: 23800, signal 774498/1124461 (executing program) 2023/03/04 18:16:55 fetching corpus: 23850, signal 774870/1125280 (executing program) 2023/03/04 18:16:55 fetching corpus: 23900, signal 775184/1126073 (executing program) 2023/03/04 18:16:55 fetching corpus: 23950, signal 775708/1126913 (executing program) 2023/03/04 18:16:56 fetching corpus: 24000, signal 776018/1127737 (executing program) 2023/03/04 18:16:56 fetching corpus: 24050, signal 776483/1128603 (executing program) 2023/03/04 18:16:56 fetching corpus: 24100, signal 776908/1129476 (executing program) 2023/03/04 18:16:56 fetching corpus: 24150, signal 777316/1130275 (executing program) 2023/03/04 18:16:56 fetching corpus: 24200, signal 777695/1131046 (executing program) 2023/03/04 18:16:57 fetching corpus: 24250, signal 778007/1131854 (executing program) 2023/03/04 18:16:57 fetching corpus: 24300, signal 778239/1132668 (executing program) 2023/03/04 18:16:57 fetching corpus: 24350, signal 778610/1133458 (executing program) 2023/03/04 18:16:57 fetching corpus: 24400, signal 778979/1134265 (executing program) 2023/03/04 18:16:57 fetching corpus: 24450, signal 779343/1135076 (executing program) 2023/03/04 18:16:57 fetching corpus: 24500, signal 779684/1135847 (executing program) 2023/03/04 18:16:58 fetching corpus: 24550, signal 781769/1137002 (executing program) 2023/03/04 18:16:58 fetching corpus: 24600, signal 782042/1137789 (executing program) 2023/03/04 18:16:58 fetching corpus: 24650, signal 782379/1138596 (executing program) 2023/03/04 18:16:58 fetching corpus: 24700, signal 782662/1139363 (executing program) 2023/03/04 18:16:58 fetching corpus: 24750, signal 783075/1140184 (executing program) 2023/03/04 18:16:59 fetching corpus: 24800, signal 783397/1140961 (executing program) 2023/03/04 18:16:59 fetching corpus: 24850, signal 786220/1142189 (executing program) 2023/03/04 18:16:59 fetching corpus: 24900, signal 786586/1142962 (executing program) 2023/03/04 18:16:59 fetching corpus: 24950, signal 786943/1143729 (executing program) 2023/03/04 18:17:00 fetching corpus: 25000, signal 787270/1144498 (executing program) 2023/03/04 18:17:00 fetching corpus: 25050, signal 787619/1145286 (executing program) 2023/03/04 18:17:00 fetching corpus: 25100, signal 788004/1146064 (executing program) 2023/03/04 18:17:00 fetching corpus: 25150, signal 788577/1146888 (executing program) 2023/03/04 18:17:00 fetching corpus: 25200, signal 789133/1147696 (executing program) 2023/03/04 18:17:01 fetching corpus: 25250, signal 789477/1148504 (executing program) 2023/03/04 18:17:01 fetching corpus: 25300, signal 789845/1149270 (executing program) 2023/03/04 18:17:01 fetching corpus: 25350, signal 790234/1150053 (executing program) 2023/03/04 18:17:01 fetching corpus: 25400, signal 790590/1150808 (executing program) 2023/03/04 18:17:01 fetching corpus: 25450, signal 790895/1151623 (executing program) 2023/03/04 18:17:02 fetching corpus: 25500, signal 791218/1152402 (executing program) 2023/03/04 18:17:02 fetching corpus: 25550, signal 791508/1153117 (executing program) 2023/03/04 18:17:02 fetching corpus: 25600, signal 791939/1153890 (executing program) 2023/03/04 18:17:02 fetching corpus: 25650, signal 792330/1154642 (executing program) 2023/03/04 18:17:02 fetching corpus: 25700, signal 792633/1155391 (executing program) 2023/03/04 18:17:03 fetching corpus: 25750, signal 793004/1156140 (executing program) 2023/03/04 18:17:03 fetching corpus: 25800, signal 793267/1156875 (executing program) 2023/03/04 18:17:03 fetching corpus: 25850, signal 793649/1157621 (executing program) 2023/03/04 18:17:03 fetching corpus: 25900, signal 794275/1158391 (executing program) 2023/03/04 18:17:03 fetching corpus: 25950, signal 794635/1159133 (executing program) 2023/03/04 18:17:04 fetching corpus: 26000, signal 794965/1159905 (executing program) 2023/03/04 18:17:04 fetching corpus: 26050, signal 795304/1160649 (executing program) 2023/03/04 18:17:04 fetching corpus: 26100, signal 795690/1161374 (executing program) 2023/03/04 18:17:04 fetching corpus: 26150, signal 796165/1162139 (executing program) 2023/03/04 18:17:05 fetching corpus: 26200, signal 796589/1162880 (executing program) 2023/03/04 18:17:05 fetching corpus: 26250, signal 796857/1163568 (executing program) 2023/03/04 18:17:05 fetching corpus: 26300, signal 797152/1164341 (executing program) 2023/03/04 18:17:05 fetching corpus: 26350, signal 797646/1165102 (executing program) 2023/03/04 18:17:06 fetching corpus: 26400, signal 797893/1165857 (executing program) 2023/03/04 18:17:06 fetching corpus: 26450, signal 798207/1166587 (executing program) 2023/03/04 18:17:06 fetching corpus: 26500, signal 798583/1167345 (executing program) 2023/03/04 18:17:06 fetching corpus: 26550, signal 799105/1168091 (executing program) 2023/03/04 18:17:06 fetching corpus: 26600, signal 799450/1168869 (executing program) 2023/03/04 18:17:07 fetching corpus: 26650, signal 799825/1169647 (executing program) 2023/03/04 18:17:07 fetching corpus: 26700, signal 800201/1170386 (executing program) 2023/03/04 18:17:07 fetching corpus: 26750, signal 800650/1171145 (executing program) 2023/03/04 18:17:08 fetching corpus: 26800, signal 801047/1171862 (executing program) 2023/03/04 18:17:08 fetching corpus: 26850, signal 801387/1172615 (executing program) 2023/03/04 18:17:08 fetching corpus: 26900, signal 801719/1173372 (executing program) 2023/03/04 18:17:09 fetching corpus: 26950, signal 802156/1174105 (executing program) 2023/03/04 18:17:09 fetching corpus: 27000, signal 802488/1174842 (executing program) 2023/03/04 18:17:09 fetching corpus: 27050, signal 802748/1175567 (executing program) 2023/03/04 18:17:09 fetching corpus: 27100, signal 803145/1176331 (executing program) 2023/03/04 18:17:09 fetching corpus: 27150, signal 803469/1177095 (executing program) 2023/03/04 18:17:09 fetching corpus: 27200, signal 803917/1177787 (executing program) 2023/03/04 18:17:10 fetching corpus: 27250, signal 804319/1178557 (executing program) 2023/03/04 18:17:10 fetching corpus: 27300, signal 804626/1179264 (executing program) 2023/03/04 18:17:10 fetching corpus: 27350, signal 804954/1180001 (executing program) 2023/03/04 18:17:10 fetching corpus: 27400, signal 805241/1180735 (executing program) 2023/03/04 18:17:10 fetching corpus: 27450, signal 805600/1181450 (executing program) 2023/03/04 18:17:10 fetching corpus: 27500, signal 805876/1182159 (executing program) 2023/03/04 18:17:11 fetching corpus: 27550, signal 806182/1182860 (executing program) 2023/03/04 18:17:11 fetching corpus: 27600, signal 806478/1183576 (executing program) 2023/03/04 18:17:11 fetching corpus: 27650, signal 806737/1184301 (executing program) 2023/03/04 18:17:11 fetching corpus: 27700, signal 807167/1185001 (executing program) 2023/03/04 18:17:12 fetching corpus: 27750, signal 807507/1185708 (executing program) 2023/03/04 18:17:12 fetching corpus: 27800, signal 807869/1186437 (executing program) 2023/03/04 18:17:12 fetching corpus: 27850, signal 808160/1187136 (executing program) 2023/03/04 18:17:12 fetching corpus: 27900, signal 808443/1187833 (executing program) 2023/03/04 18:17:12 fetching corpus: 27950, signal 808837/1188546 (executing program) 2023/03/04 18:17:13 fetching corpus: 28000, signal 809139/1189220 (executing program) 2023/03/04 18:17:13 fetching corpus: 28050, signal 809436/1189939 (executing program) 2023/03/04 18:17:13 fetching corpus: 28100, signal 810141/1190682 (executing program) 2023/03/04 18:17:13 fetching corpus: 28150, signal 810462/1191385 (executing program) 2023/03/04 18:17:13 fetching corpus: 28200, signal 810807/1192055 (executing program) 2023/03/04 18:17:14 fetching corpus: 28250, signal 811024/1192740 (executing program) 2023/03/04 18:17:14 fetching corpus: 28300, signal 811298/1193440 (executing program) 2023/03/04 18:17:14 fetching corpus: 28350, signal 811616/1194131 (executing program) 2023/03/04 18:17:14 fetching corpus: 28400, signal 811971/1194855 (executing program) 2023/03/04 18:17:15 fetching corpus: 28450, signal 812454/1195556 (executing program) 2023/03/04 18:17:15 fetching corpus: 28500, signal 812804/1196251 (executing program) 2023/03/04 18:17:15 fetching corpus: 28550, signal 813262/1196953 (executing program) 2023/03/04 18:17:15 fetching corpus: 28600, signal 813599/1197639 (executing program) 2023/03/04 18:17:15 fetching corpus: 28650, signal 813955/1198322 (executing program) 2023/03/04 18:17:15 fetching corpus: 28700, signal 814293/1198977 (executing program) 2023/03/04 18:17:16 fetching corpus: 28750, signal 814665/1199695 (executing program) 2023/03/04 18:17:16 fetching corpus: 28800, signal 814992/1200377 (executing program) 2023/03/04 18:17:16 fetching corpus: 28850, signal 815325/1201071 (executing program) 2023/03/04 18:17:16 fetching corpus: 28900, signal 815691/1201715 (executing program) 2023/03/04 18:17:16 fetching corpus: 28950, signal 816020/1202398 (executing program) 2023/03/04 18:17:17 fetching corpus: 29000, signal 816345/1203059 (executing program) 2023/03/04 18:17:17 fetching corpus: 29050, signal 816764/1203734 (executing program) 2023/03/04 18:17:17 fetching corpus: 29100, signal 817020/1204401 (executing program) 2023/03/04 18:17:17 fetching corpus: 29150, signal 817516/1205091 (executing program) 2023/03/04 18:17:17 fetching corpus: 29200, signal 817941/1205775 (executing program) 2023/03/04 18:17:18 fetching corpus: 29250, signal 818366/1206463 (executing program) 2023/03/04 18:17:18 fetching corpus: 29300, signal 818719/1207126 (executing program) 2023/03/04 18:17:18 fetching corpus: 29350, signal 819061/1207779 (executing program) 2023/03/04 18:17:18 fetching corpus: 29400, signal 819412/1208451 (executing program) 2023/03/04 18:17:18 fetching corpus: 29450, signal 819627/1209102 (executing program) 2023/03/04 18:17:19 fetching corpus: 29500, signal 819913/1209730 (executing program) 2023/03/04 18:17:19 fetching corpus: 29550, signal 820191/1210421 (executing program) 2023/03/04 18:17:19 fetching corpus: 29600, signal 820539/1211082 (executing program) 2023/03/04 18:17:19 fetching corpus: 29650, signal 820795/1211767 (executing program) 2023/03/04 18:17:20 fetching corpus: 29700, signal 821125/1212450 (executing program) 2023/03/04 18:17:20 fetching corpus: 29750, signal 821391/1213122 (executing program) 2023/03/04 18:17:20 fetching corpus: 29800, signal 821628/1213793 (executing program) 2023/03/04 18:17:20 fetching corpus: 29850, signal 822020/1214464 (executing program) 2023/03/04 18:17:20 fetching corpus: 29900, signal 822375/1215175 (executing program) 2023/03/04 18:17:21 fetching corpus: 29950, signal 822752/1215826 (executing program) 2023/03/04 18:17:21 fetching corpus: 30000, signal 823100/1216484 (executing program) 2023/03/04 18:17:21 fetching corpus: 30050, signal 823446/1217171 (executing program) 2023/03/04 18:17:21 fetching corpus: 30100, signal 823688/1217827 (executing program) 2023/03/04 18:17:22 fetching corpus: 30150, signal 823943/1218481 (executing program) 2023/03/04 18:17:22 fetching corpus: 30200, signal 824316/1219135 (executing program) 2023/03/04 18:17:22 fetching corpus: 30250, signal 824591/1219808 (executing program) 2023/03/04 18:17:22 fetching corpus: 30300, signal 824985/1220450 (executing program) 2023/03/04 18:17:22 fetching corpus: 30350, signal 825319/1221087 (executing program) 2023/03/04 18:17:22 fetching corpus: 30400, signal 825631/1221768 (executing program) 2023/03/04 18:17:23 fetching corpus: 30450, signal 825936/1222421 (executing program) 2023/03/04 18:17:23 fetching corpus: 30500, signal 826269/1223083 (executing program) 2023/03/04 18:17:23 fetching corpus: 30550, signal 826535/1223740 (executing program) 2023/03/04 18:17:23 fetching corpus: 30600, signal 826842/1224380 (executing program) 2023/03/04 18:17:23 fetching corpus: 30650, signal 827091/1224525 (executing program) 2023/03/04 18:17:24 fetching corpus: 30700, signal 827338/1224525 (executing program) 2023/03/04 18:17:24 fetching corpus: 30750, signal 827623/1224525 (executing program) 2023/03/04 18:17:24 fetching corpus: 30800, signal 827990/1224525 (executing program) 2023/03/04 18:17:24 fetching corpus: 30850, signal 828256/1224525 (executing program) 2023/03/04 18:17:24 fetching corpus: 30900, signal 828567/1224525 (executing program) 2023/03/04 18:17:25 fetching corpus: 30950, signal 828814/1224525 (executing program) 2023/03/04 18:17:25 fetching corpus: 31000, signal 829015/1224525 (executing program) 2023/03/04 18:17:25 fetching corpus: 31050, signal 829250/1224525 (executing program) 2023/03/04 18:17:25 fetching corpus: 31100, signal 829469/1224525 (executing program) 2023/03/04 18:17:25 fetching corpus: 31150, signal 829788/1224525 (executing program) 2023/03/04 18:17:26 fetching corpus: 31200, signal 830168/1224525 (executing program) 2023/03/04 18:17:26 fetching corpus: 31250, signal 830437/1224525 (executing program) 2023/03/04 18:17:26 fetching corpus: 31300, signal 830692/1224525 (executing program) 2023/03/04 18:17:26 fetching corpus: 31350, signal 830962/1224525 (executing program) 2023/03/04 18:17:26 fetching corpus: 31400, signal 831334/1224525 (executing program) 2023/03/04 18:17:27 fetching corpus: 31450, signal 831676/1224525 (executing program) 2023/03/04 18:17:27 fetching corpus: 31500, signal 832055/1224525 (executing program) 2023/03/04 18:17:27 fetching corpus: 31550, signal 832477/1224525 (executing program) 2023/03/04 18:17:27 fetching corpus: 31600, signal 832715/1224525 (executing program) 2023/03/04 18:17:27 fetching corpus: 31650, signal 832970/1224525 (executing program) 2023/03/04 18:17:28 fetching corpus: 31700, signal 833290/1224525 (executing program) 2023/03/04 18:17:28 fetching corpus: 31750, signal 833634/1224525 (executing program) 2023/03/04 18:17:28 fetching corpus: 31800, signal 833902/1224525 (executing program) 2023/03/04 18:17:28 fetching corpus: 31850, signal 834212/1224525 (executing program) 2023/03/04 18:17:29 fetching corpus: 31900, signal 834536/1224525 (executing program) 2023/03/04 18:17:29 fetching corpus: 31950, signal 834749/1224525 (executing program) 2023/03/04 18:17:29 fetching corpus: 32000, signal 835052/1224525 (executing program) 2023/03/04 18:17:29 fetching corpus: 32050, signal 835339/1224525 (executing program) 2023/03/04 18:17:29 fetching corpus: 32100, signal 835693/1224525 (executing program) 2023/03/04 18:17:30 fetching corpus: 32150, signal 835951/1224525 (executing program) 2023/03/04 18:17:30 fetching corpus: 32200, signal 836267/1224527 (executing program) 2023/03/04 18:17:30 fetching corpus: 32250, signal 836496/1224527 (executing program) 2023/03/04 18:17:30 fetching corpus: 32300, signal 836716/1224527 (executing program) 2023/03/04 18:17:31 fetching corpus: 32350, signal 836991/1224527 (executing program) 2023/03/04 18:17:31 fetching corpus: 32400, signal 837243/1224527 (executing program) 2023/03/04 18:17:31 fetching corpus: 32450, signal 837521/1224527 (executing program) 2023/03/04 18:17:31 fetching corpus: 32500, signal 837790/1224527 (executing program) 2023/03/04 18:17:31 fetching corpus: 32550, signal 838085/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32600, signal 838318/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32650, signal 838662/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32700, signal 838988/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32750, signal 839192/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32800, signal 839461/1224527 (executing program) 2023/03/04 18:17:32 fetching corpus: 32850, signal 839683/1224527 (executing program) 2023/03/04 18:17:33 fetching corpus: 32900, signal 840059/1224527 (executing program) 2023/03/04 18:17:33 fetching corpus: 32950, signal 840366/1224536 (executing program) 2023/03/04 18:17:33 fetching corpus: 33000, signal 840551/1224536 (executing program) 2023/03/04 18:17:33 fetching corpus: 33050, signal 840988/1224536 (executing program) 2023/03/04 18:17:33 fetching corpus: 33100, signal 841432/1224536 (executing program) 2023/03/04 18:17:34 fetching corpus: 33150, signal 841685/1224536 (executing program) 2023/03/04 18:17:34 fetching corpus: 33200, signal 842148/1224536 (executing program) 2023/03/04 18:17:34 fetching corpus: 33250, signal 842524/1224536 (executing program) 2023/03/04 18:17:34 fetching corpus: 33300, signal 842833/1224536 (executing program) 2023/03/04 18:17:34 fetching corpus: 33350, signal 843253/1224536 (executing program) 2023/03/04 18:17:35 fetching corpus: 33400, signal 843445/1224536 (executing program) 2023/03/04 18:17:35 fetching corpus: 33450, signal 843709/1224536 (executing program) 2023/03/04 18:17:35 fetching corpus: 33500, signal 843958/1224536 (executing program) 2023/03/04 18:17:35 fetching corpus: 33550, signal 844218/1224536 (executing program) 2023/03/04 18:17:35 fetching corpus: 33600, signal 844397/1224536 (executing program) 2023/03/04 18:17:36 fetching corpus: 33650, signal 844667/1224536 (executing program) 2023/03/04 18:17:36 fetching corpus: 33700, signal 844995/1224536 (executing program) 2023/03/04 18:17:36 fetching corpus: 33750, signal 845220/1224536 (executing program) 2023/03/04 18:17:36 fetching corpus: 33800, signal 845471/1224536 (executing program) 2023/03/04 18:17:36 fetching corpus: 33850, signal 845695/1224536 (executing program) 2023/03/04 18:17:37 fetching corpus: 33900, signal 846106/1224536 (executing program) 2023/03/04 18:17:37 fetching corpus: 33950, signal 846338/1224536 (executing program) 2023/03/04 18:17:37 fetching corpus: 34000, signal 846697/1224536 (executing program) 2023/03/04 18:17:37 fetching corpus: 34050, signal 847052/1224536 (executing program) 2023/03/04 18:17:37 fetching corpus: 34100, signal 847259/1224536 (executing program) 2023/03/04 18:17:38 fetching corpus: 34150, signal 847489/1224536 (executing program) 2023/03/04 18:17:38 fetching corpus: 34200, signal 847735/1224536 (executing program) 2023/03/04 18:17:38 fetching corpus: 34250, signal 848030/1224536 (executing program) 2023/03/04 18:17:38 fetching corpus: 34300, signal 848239/1224536 (executing program) 2023/03/04 18:17:38 fetching corpus: 34350, signal 848557/1224536 (executing program) 2023/03/04 18:17:39 fetching corpus: 34400, signal 848701/1224536 (executing program) 2023/03/04 18:17:39 fetching corpus: 34450, signal 848927/1224536 (executing program) 2023/03/04 18:17:39 fetching corpus: 34500, signal 849168/1224536 (executing program) 2023/03/04 18:17:39 fetching corpus: 34550, signal 849444/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34600, signal 850342/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34650, signal 850566/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34700, signal 850815/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34750, signal 851104/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34800, signal 851404/1224536 (executing program) 2023/03/04 18:17:40 fetching corpus: 34850, signal 851625/1224536 (executing program) 2023/03/04 18:17:41 fetching corpus: 34900, signal 852666/1224536 (executing program) 2023/03/04 18:17:41 fetching corpus: 34950, signal 852864/1224536 (executing program) 2023/03/04 18:17:41 fetching corpus: 35000, signal 853135/1224536 (executing program) 2023/03/04 18:17:41 fetching corpus: 35050, signal 853432/1224536 (executing program) 2023/03/04 18:17:42 fetching corpus: 35100, signal 853669/1224536 (executing program) 2023/03/04 18:17:42 fetching corpus: 35150, signal 854042/1224536 (executing program) 2023/03/04 18:17:42 fetching corpus: 35200, signal 854382/1224536 (executing program) 2023/03/04 18:17:42 fetching corpus: 35250, signal 854634/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35300, signal 854951/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35350, signal 855229/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35400, signal 855526/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35450, signal 855811/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35500, signal 856013/1224536 (executing program) 2023/03/04 18:17:43 fetching corpus: 35550, signal 856215/1224536 (executing program) 2023/03/04 18:17:44 fetching corpus: 35600, signal 856524/1224536 (executing program) 2023/03/04 18:17:44 fetching corpus: 35650, signal 856874/1224536 (executing program) 2023/03/04 18:17:44 fetching corpus: 35700, signal 857138/1224536 (executing program) 2023/03/04 18:17:44 fetching corpus: 35750, signal 857313/1224536 (executing program) 2023/03/04 18:17:44 fetching corpus: 35800, signal 857564/1224536 (executing program) 2023/03/04 18:17:45 fetching corpus: 35850, signal 857866/1224536 (executing program) 2023/03/04 18:17:45 fetching corpus: 35900, signal 858115/1224536 (executing program) 2023/03/04 18:17:45 fetching corpus: 35950, signal 858445/1224536 (executing program) 2023/03/04 18:17:45 fetching corpus: 36000, signal 858663/1224536 (executing program) 2023/03/04 18:17:45 fetching corpus: 36050, signal 858882/1224536 (executing program) 2023/03/04 18:17:46 fetching corpus: 36100, signal 859188/1224536 (executing program) 2023/03/04 18:17:46 fetching corpus: 36150, signal 859467/1224536 (executing program) 2023/03/04 18:17:46 fetching corpus: 36200, signal 859732/1224536 (executing program) 2023/03/04 18:17:47 fetching corpus: 36250, signal 860012/1224536 (executing program) 2023/03/04 18:17:47 fetching corpus: 36300, signal 860287/1224536 (executing program) 2023/03/04 18:17:47 fetching corpus: 36350, signal 860573/1224536 (executing program) 2023/03/04 18:17:47 fetching corpus: 36400, signal 860800/1224536 (executing program) 2023/03/04 18:17:47 fetching corpus: 36450, signal 861014/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36500, signal 861287/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36550, signal 861539/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36600, signal 861805/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36650, signal 862108/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36700, signal 862362/1224536 (executing program) 2023/03/04 18:17:48 fetching corpus: 36750, signal 862615/1224536 (executing program) 2023/03/04 18:17:49 fetching corpus: 36800, signal 862877/1224536 (executing program) 2023/03/04 18:17:49 fetching corpus: 36850, signal 863151/1224536 (executing program) 2023/03/04 18:17:49 fetching corpus: 36900, signal 863406/1224536 (executing program) 2023/03/04 18:17:49 fetching corpus: 36950, signal 863608/1224536 (executing program) 2023/03/04 18:17:49 fetching corpus: 37000, signal 863852/1224536 (executing program) 2023/03/04 18:17:50 fetching corpus: 37050, signal 864183/1224536 (executing program) 2023/03/04 18:17:50 fetching corpus: 37100, signal 864540/1224536 (executing program) [ 195.500972] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.507304] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/04 18:17:50 fetching corpus: 37150, signal 864831/1224536 (executing program) 2023/03/04 18:17:50 fetching corpus: 37200, signal 865197/1224536 (executing program) 2023/03/04 18:17:50 fetching corpus: 37250, signal 865456/1224536 (executing program) 2023/03/04 18:17:50 fetching corpus: 37300, signal 865694/1224536 (executing program) 2023/03/04 18:17:51 fetching corpus: 37350, signal 866042/1224536 (executing program) 2023/03/04 18:17:51 fetching corpus: 37400, signal 866263/1224536 (executing program) 2023/03/04 18:17:51 fetching corpus: 37450, signal 866522/1224536 (executing program) 2023/03/04 18:17:51 fetching corpus: 37500, signal 866730/1224536 (executing program) 2023/03/04 18:17:51 fetching corpus: 37550, signal 866974/1224536 (executing program) 2023/03/04 18:17:52 fetching corpus: 37600, signal 867288/1224536 (executing program) 2023/03/04 18:17:52 fetching corpus: 37650, signal 867534/1224536 (executing program) 2023/03/04 18:17:52 fetching corpus: 37700, signal 867721/1224536 (executing program) 2023/03/04 18:17:52 fetching corpus: 37750, signal 867938/1224536 (executing program) 2023/03/04 18:17:52 fetching corpus: 37800, signal 868197/1224536 (executing program) 2023/03/04 18:17:53 fetching corpus: 37850, signal 868449/1224536 (executing program) 2023/03/04 18:17:53 fetching corpus: 37900, signal 868757/1224536 (executing program) 2023/03/04 18:17:53 fetching corpus: 37950, signal 869053/1224536 (executing program) 2023/03/04 18:17:53 fetching corpus: 38000, signal 869252/1224536 (executing program) 2023/03/04 18:17:53 fetching corpus: 38050, signal 869578/1224536 (executing program) 2023/03/04 18:17:54 fetching corpus: 38100, signal 869823/1224536 (executing program) 2023/03/04 18:17:54 fetching corpus: 38150, signal 870023/1224536 (executing program) 2023/03/04 18:17:54 fetching corpus: 38200, signal 870195/1224536 (executing program) 2023/03/04 18:17:54 fetching corpus: 38250, signal 870429/1224536 (executing program) 2023/03/04 18:17:54 fetching corpus: 38300, signal 870717/1224536 (executing program) 2023/03/04 18:17:55 fetching corpus: 38350, signal 870969/1224536 (executing program) 2023/03/04 18:17:55 fetching corpus: 38400, signal 871148/1224536 (executing program) 2023/03/04 18:17:55 fetching corpus: 38450, signal 871444/1224536 (executing program) 2023/03/04 18:17:55 fetching corpus: 38500, signal 871761/1224536 (executing program) 2023/03/04 18:17:55 fetching corpus: 38550, signal 872041/1224536 (executing program) 2023/03/04 18:17:56 fetching corpus: 38600, signal 872348/1224536 (executing program) 2023/03/04 18:17:56 fetching corpus: 38650, signal 872612/1224536 (executing program) 2023/03/04 18:17:56 fetching corpus: 38700, signal 872818/1224536 (executing program) 2023/03/04 18:17:56 fetching corpus: 38750, signal 873007/1224536 (executing program) 2023/03/04 18:17:56 fetching corpus: 38800, signal 873293/1224536 (executing program) 2023/03/04 18:17:57 fetching corpus: 38850, signal 873564/1224536 (executing program) 2023/03/04 18:17:57 fetching corpus: 38900, signal 873814/1224536 (executing program) 2023/03/04 18:17:57 fetching corpus: 38950, signal 874073/1224536 (executing program) 2023/03/04 18:17:57 fetching corpus: 39000, signal 874335/1224536 (executing program) 2023/03/04 18:17:58 fetching corpus: 39050, signal 874673/1224536 (executing program) 2023/03/04 18:17:58 fetching corpus: 39100, signal 874929/1224536 (executing program) 2023/03/04 18:17:58 fetching corpus: 39150, signal 875160/1224536 (executing program) 2023/03/04 18:17:58 fetching corpus: 39200, signal 875410/1224536 (executing program) 2023/03/04 18:17:59 fetching corpus: 39250, signal 875667/1224536 (executing program) 2023/03/04 18:17:59 fetching corpus: 39300, signal 875924/1224536 (executing program) 2023/03/04 18:17:59 fetching corpus: 39350, signal 876185/1224536 (executing program) 2023/03/04 18:17:59 fetching corpus: 39400, signal 876412/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39450, signal 876657/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39500, signal 876828/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39550, signal 877050/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39600, signal 877191/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39650, signal 877393/1224536 (executing program) 2023/03/04 18:18:00 fetching corpus: 39700, signal 877553/1224536 (executing program) 2023/03/04 18:18:01 fetching corpus: 39750, signal 877838/1224536 (executing program) 2023/03/04 18:18:01 fetching corpus: 39800, signal 878063/1224536 (executing program) 2023/03/04 18:18:01 fetching corpus: 39850, signal 878326/1224536 (executing program) 2023/03/04 18:18:02 fetching corpus: 39900, signal 878578/1224536 (executing program) 2023/03/04 18:18:02 fetching corpus: 39950, signal 878809/1224536 (executing program) 2023/03/04 18:18:02 fetching corpus: 40000, signal 879190/1224536 (executing program) 2023/03/04 18:18:02 fetching corpus: 40050, signal 879464/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40100, signal 879723/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40150, signal 879962/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40200, signal 880208/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40250, signal 880425/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40300, signal 880706/1224536 (executing program) 2023/03/04 18:18:03 fetching corpus: 40350, signal 880894/1224536 (executing program) 2023/03/04 18:18:04 fetching corpus: 40400, signal 881083/1224536 (executing program) 2023/03/04 18:18:04 fetching corpus: 40450, signal 881311/1224536 (executing program) 2023/03/04 18:18:04 fetching corpus: 40500, signal 881578/1224536 (executing program) 2023/03/04 18:18:04 fetching corpus: 40550, signal 881773/1224536 (executing program) 2023/03/04 18:18:04 fetching corpus: 40600, signal 881973/1224536 (executing program) 2023/03/04 18:18:05 fetching corpus: 40650, signal 882192/1224536 (executing program) 2023/03/04 18:18:05 fetching corpus: 40700, signal 882445/1224536 (executing program) 2023/03/04 18:18:05 fetching corpus: 40750, signal 882677/1224536 (executing program) 2023/03/04 18:18:05 fetching corpus: 40800, signal 882986/1224536 (executing program) 2023/03/04 18:18:05 fetching corpus: 40850, signal 883232/1224536 (executing program) 2023/03/04 18:18:06 fetching corpus: 40900, signal 883472/1224536 (executing program) 2023/03/04 18:18:06 fetching corpus: 40950, signal 883666/1224536 (executing program) 2023/03/04 18:18:06 fetching corpus: 41000, signal 883902/1224536 (executing program) 2023/03/04 18:18:06 fetching corpus: 41050, signal 884105/1224536 (executing program) 2023/03/04 18:18:07 fetching corpus: 41100, signal 884333/1224536 (executing program) 2023/03/04 18:18:07 fetching corpus: 41150, signal 884696/1224536 (executing program) 2023/03/04 18:18:07 fetching corpus: 41200, signal 884945/1224536 (executing program) 2023/03/04 18:18:07 fetching corpus: 41250, signal 885184/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41300, signal 885438/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41350, signal 885701/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41400, signal 885893/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41450, signal 886125/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41500, signal 886362/1224536 (executing program) 2023/03/04 18:18:08 fetching corpus: 41550, signal 886555/1224536 (executing program) 2023/03/04 18:18:09 fetching corpus: 41600, signal 886789/1224536 (executing program) 2023/03/04 18:18:09 fetching corpus: 41650, signal 887039/1224537 (executing program) 2023/03/04 18:18:09 fetching corpus: 41700, signal 887326/1224537 (executing program) 2023/03/04 18:18:09 fetching corpus: 41750, signal 887527/1224537 (executing program) 2023/03/04 18:18:09 fetching corpus: 41800, signal 887752/1224537 (executing program) 2023/03/04 18:18:10 fetching corpus: 41850, signal 888028/1224537 (executing program) 2023/03/04 18:18:10 fetching corpus: 41900, signal 888272/1224537 (executing program) 2023/03/04 18:18:10 fetching corpus: 41950, signal 888476/1224537 (executing program) 2023/03/04 18:18:10 fetching corpus: 42000, signal 888660/1224539 (executing program) 2023/03/04 18:18:10 fetching corpus: 42050, signal 888922/1224539 (executing program) 2023/03/04 18:18:11 fetching corpus: 42100, signal 889278/1224539 (executing program) 2023/03/04 18:18:11 fetching corpus: 42150, signal 889538/1224539 (executing program) 2023/03/04 18:18:11 fetching corpus: 42200, signal 889769/1224539 (executing program) 2023/03/04 18:18:11 fetching corpus: 42250, signal 890017/1224539 (executing program) 2023/03/04 18:18:11 fetching corpus: 42300, signal 890272/1224539 (executing program) 2023/03/04 18:18:12 fetching corpus: 42350, signal 890452/1224539 (executing program) 2023/03/04 18:18:12 fetching corpus: 42400, signal 890611/1224539 (executing program) 2023/03/04 18:18:12 fetching corpus: 42450, signal 890801/1224539 (executing program) 2023/03/04 18:18:12 fetching corpus: 42500, signal 891054/1224539 (executing program) 2023/03/04 18:18:12 fetching corpus: 42550, signal 891200/1224539 (executing program) 2023/03/04 18:18:13 fetching corpus: 42600, signal 891391/1224539 (executing program) 2023/03/04 18:18:13 fetching corpus: 42650, signal 891579/1224539 (executing program) 2023/03/04 18:18:13 fetching corpus: 42700, signal 891776/1224539 (executing program) 2023/03/04 18:18:13 fetching corpus: 42750, signal 891997/1224539 (executing program) 2023/03/04 18:18:13 fetching corpus: 42800, signal 892219/1224539 (executing program) 2023/03/04 18:18:14 fetching corpus: 42850, signal 892456/1224539 (executing program) 2023/03/04 18:18:14 fetching corpus: 42900, signal 892667/1224540 (executing program) 2023/03/04 18:18:14 fetching corpus: 42950, signal 892878/1224540 (executing program) 2023/03/04 18:18:14 fetching corpus: 43000, signal 893076/1224540 (executing program) 2023/03/04 18:18:14 fetching corpus: 43050, signal 893278/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43100, signal 893488/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43150, signal 893737/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43200, signal 893975/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43250, signal 894301/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43300, signal 894506/1224540 (executing program) 2023/03/04 18:18:15 fetching corpus: 43350, signal 894718/1224540 (executing program) 2023/03/04 18:18:16 fetching corpus: 43400, signal 894951/1224540 (executing program) 2023/03/04 18:18:16 fetching corpus: 43450, signal 895230/1224540 (executing program) 2023/03/04 18:18:16 fetching corpus: 43500, signal 895388/1224540 (executing program) 2023/03/04 18:18:16 fetching corpus: 43550, signal 895596/1224540 (executing program) 2023/03/04 18:18:16 fetching corpus: 43600, signal 895769/1224542 (executing program) 2023/03/04 18:18:16 fetching corpus: 43650, signal 896047/1224542 (executing program) 2023/03/04 18:18:17 fetching corpus: 43700, signal 896273/1224542 (executing program) 2023/03/04 18:18:17 fetching corpus: 43750, signal 896493/1224542 (executing program) 2023/03/04 18:18:17 fetching corpus: 43800, signal 896735/1224542 (executing program) 2023/03/04 18:18:17 fetching corpus: 43850, signal 896989/1224542 (executing program) 2023/03/04 18:18:17 fetching corpus: 43900, signal 897125/1224542 (executing program) 2023/03/04 18:18:18 fetching corpus: 43950, signal 897268/1224542 (executing program) 2023/03/04 18:18:18 fetching corpus: 44000, signal 897501/1224542 (executing program) 2023/03/04 18:18:18 fetching corpus: 44050, signal 897659/1224542 (executing program) 2023/03/04 18:18:18 fetching corpus: 44100, signal 897848/1224542 (executing program) 2023/03/04 18:18:18 fetching corpus: 44150, signal 898019/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44200, signal 898255/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44250, signal 898495/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44300, signal 898676/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44350, signal 898934/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44400, signal 899097/1224542 (executing program) 2023/03/04 18:18:19 fetching corpus: 44450, signal 899339/1224542 (executing program) 2023/03/04 18:18:20 fetching corpus: 44500, signal 899563/1224542 (executing program) 2023/03/04 18:18:20 fetching corpus: 44550, signal 899836/1224542 (executing program) 2023/03/04 18:18:20 fetching corpus: 44600, signal 900072/1224542 (executing program) 2023/03/04 18:18:20 fetching corpus: 44650, signal 900270/1224542 (executing program) 2023/03/04 18:18:20 fetching corpus: 44700, signal 900495/1224542 (executing program) 2023/03/04 18:18:21 fetching corpus: 44750, signal 900697/1224542 (executing program) 2023/03/04 18:18:21 fetching corpus: 44800, signal 900855/1224542 (executing program) 2023/03/04 18:18:21 fetching corpus: 44850, signal 901126/1224542 (executing program) 2023/03/04 18:18:21 fetching corpus: 44900, signal 901337/1224542 (executing program) 2023/03/04 18:18:22 fetching corpus: 44950, signal 901548/1224542 (executing program) 2023/03/04 18:18:22 fetching corpus: 45000, signal 901733/1224542 (executing program) 2023/03/04 18:18:22 fetching corpus: 45050, signal 902292/1224542 (executing program) 2023/03/04 18:18:22 fetching corpus: 45100, signal 902442/1224542 (executing program) 2023/03/04 18:18:23 fetching corpus: 45150, signal 902746/1224542 (executing program) 2023/03/04 18:18:23 fetching corpus: 45200, signal 903459/1224542 (executing program) 2023/03/04 18:18:23 fetching corpus: 45250, signal 903606/1224542 (executing program) 2023/03/04 18:18:23 fetching corpus: 45300, signal 903804/1224542 (executing program) 2023/03/04 18:18:23 fetching corpus: 45350, signal 903997/1224542 (executing program) 2023/03/04 18:18:24 fetching corpus: 45400, signal 904183/1224542 (executing program) 2023/03/04 18:18:24 fetching corpus: 45450, signal 904570/1224542 (executing program) 2023/03/04 18:18:24 fetching corpus: 45500, signal 904884/1224542 (executing program) 2023/03/04 18:18:24 fetching corpus: 45550, signal 905088/1224543 (executing program) 2023/03/04 18:18:24 fetching corpus: 45600, signal 905276/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45650, signal 905471/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45700, signal 905900/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45750, signal 906116/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45800, signal 906269/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45850, signal 906461/1224543 (executing program) 2023/03/04 18:18:25 fetching corpus: 45900, signal 906640/1224543 (executing program) 2023/03/04 18:18:26 fetching corpus: 45950, signal 906931/1224543 (executing program) 2023/03/04 18:18:26 fetching corpus: 46000, signal 907163/1224543 (executing program) 2023/03/04 18:18:26 fetching corpus: 46050, signal 907455/1224543 (executing program) 2023/03/04 18:18:26 fetching corpus: 46100, signal 907711/1224543 (executing program) 2023/03/04 18:18:26 fetching corpus: 46150, signal 907949/1224543 (executing program) 2023/03/04 18:18:27 fetching corpus: 46200, signal 908123/1224543 (executing program) 2023/03/04 18:18:27 fetching corpus: 46250, signal 908281/1224543 (executing program) 2023/03/04 18:18:27 fetching corpus: 46300, signal 908507/1224543 (executing program) 2023/03/04 18:18:27 fetching corpus: 46350, signal 908756/1224543 (executing program) 2023/03/04 18:18:27 fetching corpus: 46400, signal 908896/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46450, signal 909169/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46500, signal 909459/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46550, signal 909622/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46600, signal 909805/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46650, signal 910071/1224543 (executing program) 2023/03/04 18:18:28 fetching corpus: 46700, signal 910251/1224543 (executing program) 2023/03/04 18:18:29 fetching corpus: 46750, signal 910560/1224543 (executing program) 2023/03/04 18:18:29 fetching corpus: 46800, signal 910792/1224543 (executing program) 2023/03/04 18:18:29 fetching corpus: 46850, signal 911026/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 46900, signal 911277/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 46950, signal 911556/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 47000, signal 911753/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 47050, signal 913325/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 47100, signal 913480/1224543 (executing program) 2023/03/04 18:18:30 fetching corpus: 47150, signal 913667/1224543 (executing program) 2023/03/04 18:18:31 fetching corpus: 47200, signal 913879/1224543 (executing program) 2023/03/04 18:18:31 fetching corpus: 47250, signal 914148/1224543 (executing program) 2023/03/04 18:18:31 fetching corpus: 47300, signal 914286/1224543 (executing program) 2023/03/04 18:18:31 fetching corpus: 47350, signal 914495/1224543 (executing program) 2023/03/04 18:18:31 fetching corpus: 47400, signal 914740/1224543 (executing program) 2023/03/04 18:18:32 fetching corpus: 47450, signal 914896/1224543 (executing program) 2023/03/04 18:18:32 fetching corpus: 47500, signal 915132/1224543 (executing program) 2023/03/04 18:18:32 fetching corpus: 47550, signal 915361/1224543 (executing program) 2023/03/04 18:18:32 fetching corpus: 47600, signal 915593/1224543 (executing program) 2023/03/04 18:18:32 fetching corpus: 47650, signal 915750/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47700, signal 916250/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47750, signal 916404/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47800, signal 916618/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47850, signal 916783/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47900, signal 916997/1224543 (executing program) 2023/03/04 18:18:33 fetching corpus: 47950, signal 917267/1224543 (executing program) 2023/03/04 18:18:34 fetching corpus: 48000, signal 917451/1224543 (executing program) 2023/03/04 18:18:34 fetching corpus: 48050, signal 917655/1224543 (executing program) 2023/03/04 18:18:34 fetching corpus: 48100, signal 917883/1224543 (executing program) 2023/03/04 18:18:34 fetching corpus: 48150, signal 918070/1224543 (executing program) 2023/03/04 18:18:34 fetching corpus: 48200, signal 918206/1224543 (executing program) 2023/03/04 18:18:35 fetching corpus: 48250, signal 918359/1224543 (executing program) 2023/03/04 18:18:35 fetching corpus: 48300, signal 918541/1224543 (executing program) 2023/03/04 18:18:35 fetching corpus: 48350, signal 918707/1224543 (executing program) 2023/03/04 18:18:35 fetching corpus: 48400, signal 918870/1224545 (executing program) 2023/03/04 18:18:35 fetching corpus: 48450, signal 919019/1224545 (executing program) 2023/03/04 18:18:35 fetching corpus: 48500, signal 919243/1224545 (executing program) 2023/03/04 18:18:36 fetching corpus: 48550, signal 919436/1224545 (executing program) 2023/03/04 18:18:36 fetching corpus: 48600, signal 919641/1224545 (executing program) 2023/03/04 18:18:36 fetching corpus: 48650, signal 919884/1224545 (executing program) 2023/03/04 18:18:36 fetching corpus: 48700, signal 920084/1224545 (executing program) 2023/03/04 18:18:37 fetching corpus: 48750, signal 920278/1224545 (executing program) 2023/03/04 18:18:37 fetching corpus: 48800, signal 920490/1224545 (executing program) 2023/03/04 18:18:37 fetching corpus: 48850, signal 920685/1224545 (executing program) 2023/03/04 18:18:37 fetching corpus: 48900, signal 920933/1224545 (executing program) 2023/03/04 18:18:38 fetching corpus: 48950, signal 921088/1224545 (executing program) 2023/03/04 18:18:38 fetching corpus: 49000, signal 921282/1224545 (executing program) 2023/03/04 18:18:38 fetching corpus: 49050, signal 921490/1224545 (executing program) 2023/03/04 18:18:38 fetching corpus: 49100, signal 921653/1224545 (executing program) 2023/03/04 18:18:39 fetching corpus: 49150, signal 921873/1224545 (executing program) 2023/03/04 18:18:39 fetching corpus: 49200, signal 922099/1224545 (executing program) 2023/03/04 18:18:39 fetching corpus: 49250, signal 922297/1224545 (executing program) 2023/03/04 18:18:39 fetching corpus: 49300, signal 922558/1224545 (executing program) 2023/03/04 18:18:39 fetching corpus: 49350, signal 922805/1224545 (executing program) 2023/03/04 18:18:40 fetching corpus: 49400, signal 923244/1224545 (executing program) 2023/03/04 18:18:40 fetching corpus: 49450, signal 923465/1224545 (executing program) 2023/03/04 18:18:40 fetching corpus: 49500, signal 923642/1224545 (executing program) 2023/03/04 18:18:40 fetching corpus: 49550, signal 923786/1224545 (executing program) 2023/03/04 18:18:40 fetching corpus: 49600, signal 923990/1224545 (executing program) 2023/03/04 18:18:41 fetching corpus: 49650, signal 924201/1224545 (executing program) 2023/03/04 18:18:41 fetching corpus: 49700, signal 924423/1224545 (executing program) 2023/03/04 18:18:41 fetching corpus: 49750, signal 924635/1224545 (executing program) 2023/03/04 18:18:41 fetching corpus: 49800, signal 924870/1224545 (executing program) 2023/03/04 18:18:42 fetching corpus: 49850, signal 925029/1224545 (executing program) 2023/03/04 18:18:42 fetching corpus: 49900, signal 925233/1224545 (executing program) 2023/03/04 18:18:42 fetching corpus: 49950, signal 925422/1224545 (executing program) 2023/03/04 18:18:42 fetching corpus: 50000, signal 925885/1224545 (executing program) 2023/03/04 18:18:42 fetching corpus: 50050, signal 926077/1224546 (executing program) 2023/03/04 18:18:42 fetching corpus: 50100, signal 926340/1224546 (executing program) 2023/03/04 18:18:43 fetching corpus: 50150, signal 926511/1224546 (executing program) 2023/03/04 18:18:43 fetching corpus: 50200, signal 926706/1224546 (executing program) 2023/03/04 18:18:43 fetching corpus: 50250, signal 926855/1224546 (executing program) 2023/03/04 18:18:43 fetching corpus: 50300, signal 927018/1224546 (executing program) 2023/03/04 18:18:43 fetching corpus: 50350, signal 927303/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50400, signal 927467/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50450, signal 927691/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50500, signal 927931/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50550, signal 928179/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50600, signal 928349/1224546 (executing program) 2023/03/04 18:18:44 fetching corpus: 50650, signal 928520/1224546 (executing program) 2023/03/04 18:18:45 fetching corpus: 50700, signal 928778/1224546 (executing program) 2023/03/04 18:18:45 fetching corpus: 50750, signal 928978/1224546 (executing program) 2023/03/04 18:18:45 fetching corpus: 50800, signal 929211/1224546 (executing program) 2023/03/04 18:18:45 fetching corpus: 50850, signal 929355/1224546 (executing program) 2023/03/04 18:18:46 fetching corpus: 50900, signal 929549/1224546 (executing program) 2023/03/04 18:18:46 fetching corpus: 50950, signal 929717/1224546 (executing program) 2023/03/04 18:18:46 fetching corpus: 51000, signal 929961/1224546 (executing program) 2023/03/04 18:18:46 fetching corpus: 51050, signal 930199/1224546 (executing program) 2023/03/04 18:18:47 fetching corpus: 51100, signal 930419/1224546 (executing program) 2023/03/04 18:18:47 fetching corpus: 51150, signal 930596/1224546 (executing program) 2023/03/04 18:18:47 fetching corpus: 51200, signal 930821/1224546 (executing program) 2023/03/04 18:18:47 fetching corpus: 51250, signal 931026/1224546 (executing program) 2023/03/04 18:18:47 fetching corpus: 51300, signal 931269/1224546 (executing program) 2023/03/04 18:18:48 fetching corpus: 51350, signal 931503/1224546 (executing program) 2023/03/04 18:18:48 fetching corpus: 51400, signal 931677/1224546 (executing program) 2023/03/04 18:18:48 fetching corpus: 51450, signal 931841/1224546 (executing program) 2023/03/04 18:18:48 fetching corpus: 51500, signal 932044/1224546 (executing program) 2023/03/04 18:18:48 fetching corpus: 51550, signal 932245/1224546 (executing program) 2023/03/04 18:18:49 fetching corpus: 51600, signal 932453/1224546 (executing program) 2023/03/04 18:18:49 fetching corpus: 51650, signal 932672/1224546 (executing program) 2023/03/04 18:18:49 fetching corpus: 51700, signal 932984/1224546 (executing program) 2023/03/04 18:18:49 fetching corpus: 51750, signal 933214/1224546 (executing program) 2023/03/04 18:18:50 fetching corpus: 51800, signal 933377/1224546 (executing program) 2023/03/04 18:18:50 fetching corpus: 51850, signal 933542/1224546 (executing program) 2023/03/04 18:18:50 fetching corpus: 51900, signal 933717/1224546 (executing program) 2023/03/04 18:18:50 fetching corpus: 51950, signal 933882/1224546 (executing program) 2023/03/04 18:18:50 fetching corpus: 52000, signal 933996/1224546 (executing program) 2023/03/04 18:18:51 fetching corpus: 52050, signal 934395/1224546 (executing program) 2023/03/04 18:18:51 fetching corpus: 52100, signal 934590/1224546 (executing program) 2023/03/04 18:18:51 fetching corpus: 52150, signal 934765/1224546 (executing program) 2023/03/04 18:18:51 fetching corpus: 52200, signal 935005/1224546 (executing program) [ 256.935716] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.941319] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/04 18:18:51 fetching corpus: 52250, signal 935142/1224546 (executing program) 2023/03/04 18:18:51 fetching corpus: 52300, signal 935319/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52350, signal 935508/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52400, signal 935666/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52450, signal 935851/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52500, signal 935994/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52550, signal 936176/1224546 (executing program) 2023/03/04 18:18:52 fetching corpus: 52600, signal 936336/1224546 (executing program) 2023/03/04 18:18:53 fetching corpus: 52650, signal 936521/1224546 (executing program) 2023/03/04 18:18:53 fetching corpus: 52700, signal 936781/1224546 (executing program) 2023/03/04 18:18:53 fetching corpus: 52750, signal 937036/1224546 (executing program) 2023/03/04 18:18:53 fetching corpus: 52800, signal 937286/1224546 (executing program) 2023/03/04 18:18:54 fetching corpus: 52850, signal 937492/1224546 (executing program) 2023/03/04 18:18:54 fetching corpus: 52900, signal 937644/1224546 (executing program) 2023/03/04 18:18:54 fetching corpus: 52950, signal 937810/1224546 (executing program) 2023/03/04 18:18:54 fetching corpus: 53000, signal 937987/1224546 (executing program) 2023/03/04 18:18:55 fetching corpus: 53050, signal 938128/1224546 (executing program) 2023/03/04 18:18:55 fetching corpus: 53100, signal 938255/1224546 (executing program) 2023/03/04 18:18:55 fetching corpus: 53150, signal 938453/1224546 (executing program) 2023/03/04 18:18:55 fetching corpus: 53200, signal 938685/1224546 (executing program) 2023/03/04 18:18:55 fetching corpus: 53250, signal 938916/1224546 (executing program) 2023/03/04 18:18:56 fetching corpus: 53300, signal 939057/1224546 (executing program) 2023/03/04 18:18:56 fetching corpus: 53350, signal 939230/1224546 (executing program) 2023/03/04 18:18:56 fetching corpus: 53400, signal 939467/1224546 (executing program) 2023/03/04 18:18:56 fetching corpus: 53450, signal 939671/1224546 (executing program) 2023/03/04 18:18:56 fetching corpus: 53500, signal 939831/1224551 (executing program) 2023/03/04 18:18:56 fetching corpus: 53550, signal 940008/1224551 (executing program) 2023/03/04 18:18:57 fetching corpus: 53600, signal 940193/1224551 (executing program) 2023/03/04 18:18:57 fetching corpus: 53650, signal 940399/1224551 (executing program) 2023/03/04 18:18:57 fetching corpus: 53700, signal 940612/1224551 (executing program) 2023/03/04 18:18:57 fetching corpus: 53750, signal 940843/1224551 (executing program) 2023/03/04 18:18:58 fetching corpus: 53800, signal 940995/1224551 (executing program) 2023/03/04 18:18:58 fetching corpus: 53850, signal 941216/1224551 (executing program) 2023/03/04 18:18:58 fetching corpus: 53900, signal 941432/1224551 (executing program) 2023/03/04 18:18:58 fetching corpus: 53950, signal 941619/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54000, signal 941866/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54050, signal 942020/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54100, signal 942141/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54150, signal 942337/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54200, signal 942475/1224551 (executing program) 2023/03/04 18:18:59 fetching corpus: 54250, signal 942872/1224551 (executing program) 2023/03/04 18:19:00 fetching corpus: 54300, signal 943053/1224551 (executing program) 2023/03/04 18:19:00 fetching corpus: 54350, signal 943242/1224551 (executing program) 2023/03/04 18:19:00 fetching corpus: 54400, signal 943404/1224551 (executing program) 2023/03/04 18:19:00 fetching corpus: 54450, signal 943593/1224551 (executing program) 2023/03/04 18:19:00 fetching corpus: 54500, signal 943745/1224551 (executing program) 2023/03/04 18:19:01 fetching corpus: 54550, signal 943934/1224551 (executing program) 2023/03/04 18:19:01 fetching corpus: 54600, signal 944083/1224551 (executing program) 2023/03/04 18:19:01 fetching corpus: 54650, signal 944255/1224551 (executing program) 2023/03/04 18:19:01 fetching corpus: 54700, signal 944491/1224551 (executing program) 2023/03/04 18:19:01 fetching corpus: 54750, signal 944629/1224551 (executing program) 2023/03/04 18:19:02 fetching corpus: 54760, signal 944659/1224551 (executing program) 2023/03/04 18:19:02 fetching corpus: 54760, signal 944659/1224551 (executing program) 2023/03/04 18:19:03 starting 6 fuzzer processes 18:19:03 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x3, 'vlan0\x00', {0x401}, 0xc72}) listen(0xffffffffffffffff, 0x2) bind$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='nicvf0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @multicast1}}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x4, 0x57}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8004050) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x20c, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x727}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "819b068514535a100222d8a94fce583fc90f375758a30177685cc2edd30d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "800041802a87324fa6c20ef2ab74bef13ff5200baea82456398658686a49f98a5cec9b1598205d191b9f59711a2dfb1d96282b4dc95a4215296ae762a0753fabd085885134248a8b1f69aa482a1ae5bc80efc789e24297b866ad20115d7d4174e7f1d1d34347a9546efef3d085ef94d1e295106db9402eb93d4fd2b3568568e167a0785533ae2d186be9dfe5c07ceaa0007447d93674bfea"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}, @TIPC_NLA_NODE_REKEYING={0x8}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '[].\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4020}, 0x8000) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r5, 0x216077c99baa9102, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x408c0}, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x44044) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000009c0)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00), 0x80100, 0x0) bind$ax25(r6, &(0x7f0000000a40)={{0x3, @default, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r3) fsetxattr(r0, &(0x7f0000000b00)=@known='trusted.overlay.redirect\x00', &(0x7f0000000b40)='\x00', 0x1, 0x3) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000b80)=0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x108, 0x0, 0xa, 0x0, 0x0, 0x0, {0x6, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc6, 0x6, "718c9a8ccace55eaba78cb769a3be682af9562876a8e190709035caac014a15c4d6522e6a90e957df46af46369769fb1b66449a0556dd1b50e2b5891fe31e4dbc7271fbe19564fe374d43697fef58963f9166ddabdc404890d50a2689354cfb6454291721fcb2aeb35efef1b1a74b313e7d8b405aec64c33624d5e604a3d551a8f7d4638a1f0db41181fddbf22149881a9a3455efc39f7925ea7d95f3df15475967e5a26f7f0ba11d058cf3599383abae013210eeef4732a2dbe28b63430b1cb9739"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x150}, 0x1, 0x0, 0x0, 0x811}, 0x20000000) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40), r3) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x48, r7, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2a}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7c}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0xf11a86e604a1f1cb) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000f80)={{0x1, 0x1, 0x18, r1, {0x3, 0x1}}, './file0\x00'}) write$binfmt_elf32(r8, &(0x7f0000000fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x40, 0xfffffffffffffe00, 0x3, 0x3, 0x0, 0x3e1, 0x38, 0x1fe, 0xfff, 0x5, 0x20, 0x1, 0x3, 0x2, 0x8}, [{0x2, 0xffffffff, 0xfffff001, 0x3, 0x4, 0x9, 0xbd96, 0x9}, {0x3, 0x9, 0x40, 0x1ff, 0x88c973ed, 0x6, 0x9, 0x80000001}], "b5ec90cfbaec86a8fba1b7741703d5b18391a3ef4a7423e6064a76b6c2644dd96809848ccd4b6a03e7e0badd61b9e6e5a6f7ded7a871e19f79", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xab1) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x68, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d114de71b9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4000801) 18:19:03 executing program 5: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000040)={0xfa, 0x3, 0x2, 0x7, 0x2a}) timer_create(0x6, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000080)="3fac6ec4f289dc5110a52e439d35adb34162186adba484888a605d379ad0ef7e6f09c3cddb89afea7d416c46180b899969985fd7e9f63bf021cd4b2e86dd70b1d419ad9f67c6a2aa5437f2cc9a6014db0c20c47ab0a11d12b9c0de18ec88f4de01e3151a87aeab6b1208c01783fcd42bc00c8c6d4134bac6011fdb47561e4ce02846fd1e0b727c0549e134", &(0x7f0000000140)="9a15d9e09f8b8695bb475fd3d0"}}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) timer_create(0x5, &(0x7f0000000400)={0x0, 0x22, 0x1, @thr={&(0x7f0000000280)="15c9ecddec7faf46a3760a65d8a5f3216c2cf3d716378a8f5694ea258017bcafa5de345f7bff4fd1c4135cb7a880d14181efdb3ee7c698eb61bf6516b813c6a1da0405", &(0x7f0000000300)="b36f93468657ac7d05666152c701db854abb76e789c32450c2110fe984e019befffc1914837e88d7862bb04d72d1b4da4ffe733dcea81200f1c19b398a461cfe56f7c410ec4c91b7531152384c563fe24eabbb7ded5d59dd7945dc75711ddd9d085e5b1b140296d2fc9048c4fb9ea7aa8236c76a778aead00ad03d92641db0ce5a520863be847f3b0a62e4f80d8bc69a1605790faa8b5dd0dac0dbdd835a158fb62ed34f489fc450d5851255f51e037ef573235998c988a5bad3116c29cfac8bac13cb1d20a356637e7c2d32e7143a"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000004c0)={{r2, r3+10000000}, {0x0, 0x989680}}, &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000580)={{r4, r5+10000000}, {0x77359400}}, &(0x7f00000005c0)) timer_create(0x7, &(0x7f0000000800)={0x0, 0x5, 0x1, @thr={&(0x7f0000000600)="bba8a0c5a25fbf150271c8f6e21c84a4136b52f1e9c656dcb13ae0ec9a2d5f3c30839205f352d88ae839ff3f758e6ffefbe938fea411d4a7ff2f5f4a3a43c951abe9b212e32e03211b56bfd38371ea5dd796eb51129e44593f6dfe0cbde21122255f40b5723900a09c8cf630332a19b3790eb16d4f12501a61072c3d50e9491bfe87482d313bff9fafa54c8738e9c268be60e048b66c3fb155e094c2a65b3bf15f66365330df756d5b58842eee719b4ad41fe7940ffad10403dc9165d2570e40548fb9171954ffd8e7a5753fc6d34b7ec83c816b57c3b30fe8b3daa0cde9507521", &(0x7f0000000700)="da3670e8266e81b7a5f1ee9fc0893edb8160a877b6aae7dcbe4f18cdddfda02da415171165704e4767ed473763bea8274f0c46d5c97adb17bc184e48777c29a3dd813f5a410231519c9b3f0b939bac82e2d6b766344290bad081f67d4b3ce2b0d1ea05d039bdb74325eb1448cedd7b9c22a52ab45acd995c2534d638eb395de1a6c8f928077e8f2f0f1ba766f23ce45e3ccf86bd7e28741222e1809dea68545dafe08de0f82c62f9eed88a748f38fcde40f242284c3066f95dda703519a7a1ae8b03335a9c0a3259d99f1ccc59cefd6e94ae4cf377032e551477b26d39f27ea21e"}}, &(0x7f0000000840)=0x0) timer_settime(r6, 0x1, &(0x7f0000000880)={{}, {0x77359400}}, &(0x7f00000008c0)) r7 = creat(&(0x7f0000000900)='./file0\x00', 0xac) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) ppoll(&(0x7f0000000940)=[{0xffffffffffffffff, 0x422}, {0xffffffffffffffff, 0x8124}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x6008}, {}, {r7}, {0xffffffffffffffff, 0x4}, {}], 0x8, &(0x7f00000009c0)={r8, r9+60000000}, &(0x7f0000000a00)={[0x1]}, 0x8) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000a80)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000ac0)={{r10, r11+10000000}, {r12, r13+60000000}}, &(0x7f0000000b00)) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000b80)={{r14, r15+60000000}}, &(0x7f0000000bc0)) futex(&(0x7f0000000c00)=0x1, 0x4, 0x1, &(0x7f0000000c40)={0x0, 0x989680}, &(0x7f0000000c80)=0x2, 0x1) timer_create(0x4, &(0x7f0000000e00)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000cc0)="1c461f1cc128a4aae7c2e5279e3726aa09f32417c31f007b35f6b79bcc10c103faef22f414e170ee46ae5291b8deaa9c434976bf441dd0b57407defd962c429f66946e0a1f5a32139397e09ef7881f97", &(0x7f0000000d40)="45ad11f39d867bddc2edb88e9ba410eef387be8adf5a16aadf857a1cd868f182615d6b78dcc265b52ad6522ca94f6ac43bc5b34886184fbccac6b4ab9ecd4d84582eba93e353a88d8a30f875fa69d00ac760d90b93fb170a480e7e44f8b1c00af6db533673f9357e2e9cbb7b83723d0891eff2976bb198487a71ba9a140eb4ec234f32deff166e5407af076a903ababb514f0c2939195abe22a37bd6184b82678b2d15"}}, &(0x7f0000000e40)=0x0) clock_gettime(0x0, &(0x7f0000000e80)={0x0, 0x0}) timer_settime(r16, 0x1, &(0x7f0000000ec0)={{}, {r17, r18+10000000}}, &(0x7f0000000f00)) timer_create(0x7, &(0x7f0000001100)={0x0, 0x3d, 0x1, @thr={&(0x7f0000000f40)="3fe6b2ad3d4ec022f679d91b51c3116aca7e55b246e399f742368565f91b8c833680c9f7bdbcd2af18043258d9c20aeeb9174ec0e4a6f26242090a365278b7e459dba67c9d118419ca823802254a6c776858ab5297a77b727de21b125d8e9d498350270cacc3a39cbb1a8c9221f7c760db78e9be9dfdf18287154aad6feb1664e18c7e5febad98f0a142d7c5202406eac34f78733159cf888e304f3bddfb260b66d5d39a67cb86da574b10552ed3b91865d0319c9c4a8b2ea3f9e044fa3e7de837db5390192cda1bc86e3d5827cf52", &(0x7f0000001040)="b95ba7d9922b916ba50456d5a1ba184ac06ada297930e63db99ece9088754f6f8da71382b3f1cc4ce2913c8c9edff3a4c554e838c3b40f3d629fd0492605ae6232a8dcf5cbe7ca2c359095cc90b5ca797d5f236133749df2a1bfc4f65f02d4272371f9a3529035cb2a3c7e44597cbe280a3394e000681b06edf1cc1c7917ef0a03e59aa0b5d4a41a46b72fb9c1177c386c529a"}}, &(0x7f0000001140)=0x0) timer_settime(r19, 0x0, &(0x7f0000001180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000011c0)) mq_timedreceive(r7, &(0x7f0000001200)=""/147, 0x93, 0x7fffffffffffffff, &(0x7f00000012c0)={0x77359400}) clock_settime(0x5, &(0x7f0000001300)={0x77359400}) r20 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001340), 0x101000, 0x0) r21 = syz_open_dev$vcsu(&(0x7f0000001380), 0x1ff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x16, 0x8000, 0x5, 0x6, 0x200, r20, 0x2, '\x00', 0x0, r21, 0x2, 0x0, 0x2}, 0x48) timer_settime(0x0, 0x1, &(0x7f0000001640), &(0x7f0000001680)) 18:19:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 18:19:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x1c}}, 0x0) 18:19:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 18:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) [ 269.151046] IPVS: ftp: loaded support on port[0] = 21 [ 269.167212] IPVS: ftp: loaded support on port[0] = 21 [ 269.279852] IPVS: ftp: loaded support on port[0] = 21 [ 269.301338] IPVS: ftp: loaded support on port[0] = 21 [ 269.315219] IPVS: ftp: loaded support on port[0] = 21 [ 269.330098] IPVS: ftp: loaded support on port[0] = 21 [ 269.610239] chnl_net:caif_netlink_parms(): no params data found [ 269.726715] chnl_net:caif_netlink_parms(): no params data found [ 269.862166] chnl_net:caif_netlink_parms(): no params data found [ 269.918836] chnl_net:caif_netlink_parms(): no params data found [ 269.931928] chnl_net:caif_netlink_parms(): no params data found [ 269.949037] chnl_net:caif_netlink_parms(): no params data found [ 269.971043] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.978041] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.986749] device bridge_slave_0 entered promiscuous mode [ 269.998177] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.004585] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.011461] device bridge_slave_1 entered promiscuous mode [ 270.068519] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.075792] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.082703] device bridge_slave_0 entered promiscuous mode [ 270.096782] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.103354] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.111073] device bridge_slave_1 entered promiscuous mode [ 270.126692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.141158] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.148339] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.155810] device bridge_slave_0 entered promiscuous mode [ 270.168985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.187224] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.195549] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.202475] device bridge_slave_1 entered promiscuous mode [ 270.210356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.240171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.255793] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.264438] team0: Port device team_slave_0 added [ 270.301475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.308779] team0: Port device team_slave_1 added [ 270.315258] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.321595] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.329347] device bridge_slave_0 entered promiscuous mode [ 270.336628] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.343512] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.350429] device bridge_slave_0 entered promiscuous mode [ 270.358335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.381925] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.388322] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.395716] device bridge_slave_0 entered promiscuous mode [ 270.402102] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.409368] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.416589] device bridge_slave_1 entered promiscuous mode [ 270.422806] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.429493] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.437057] device bridge_slave_1 entered promiscuous mode [ 270.444745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.452498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.460476] team0: Port device team_slave_0 added [ 270.472079] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.479837] team0: Port device team_slave_1 added [ 270.490577] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.497213] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.504847] device bridge_slave_1 entered promiscuous mode [ 270.538572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.544886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.570961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.593755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.600019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.625442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.643505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.657488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.664040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.690274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.716464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.722701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.748271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.759853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.769581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.777500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.785096] team0: Port device team_slave_0 added [ 270.791005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.807048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.816373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.829565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.837212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.853571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.860869] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.868135] team0: Port device team_slave_1 added [ 270.898175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.906118] team0: Port device team_slave_0 added [ 270.917176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.924630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.931815] team0: Port device team_slave_0 added [ 270.950255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.957538] team0: Port device team_slave_1 added [ 270.962740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.970016] team0: Port device team_slave_0 added [ 270.981631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.989315] team0: Port device team_slave_1 added [ 271.004489] device hsr_slave_0 entered promiscuous mode [ 271.010155] device hsr_slave_1 entered promiscuous mode [ 271.017778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.024299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.049519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.072321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.079751] team0: Port device team_slave_1 added [ 271.095963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.103551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.109783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.134987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.158791] device hsr_slave_0 entered promiscuous mode [ 271.165538] device hsr_slave_1 entered promiscuous mode [ 271.173516] Bluetooth: hci0: command 0x0409 tx timeout [ 271.179165] Bluetooth: hci1: command 0x0409 tx timeout [ 271.184514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.184546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.184553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.186248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.232479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.257793] Bluetooth: hci3: command 0x0409 tx timeout [ 271.259001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.263190] Bluetooth: hci2: command 0x0409 tx timeout [ 271.278416] Bluetooth: hci4: command 0x0409 tx timeout [ 271.285675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.291910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.317155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.327868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.334575] Bluetooth: hci5: command 0x0409 tx timeout [ 271.336118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.347972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.354274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.379622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.390134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.397348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.408451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.414854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.440277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.457620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.465287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.471504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.496973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.514245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.541209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.549667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.561277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.575557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.592792] device hsr_slave_0 entered promiscuous mode [ 271.598852] device hsr_slave_1 entered promiscuous mode [ 271.608907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.628504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.665858] device hsr_slave_0 entered promiscuous mode [ 271.671473] device hsr_slave_1 entered promiscuous mode [ 271.677921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.707105] device hsr_slave_0 entered promiscuous mode [ 271.714292] device hsr_slave_1 entered promiscuous mode [ 271.720147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.738578] device hsr_slave_0 entered promiscuous mode [ 271.744254] device hsr_slave_1 entered promiscuous mode [ 271.750076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.776513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.783459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.790342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.818621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 272.002280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.060367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.125679] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.159446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.183891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.193347] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.241317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.259303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.285260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.293984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.308445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.320669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.328442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.340901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.347449] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.356358] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.368893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.380726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.393725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.399850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.407215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.414706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.422507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.430334] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.436830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.445949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.457697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.468990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.475914] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.483143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.494154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.503327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.511051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.519210] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.525607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.535950] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.543695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.552108] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.561677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.573799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.580849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.589158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.599025] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.605827] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.613340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.620649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.629018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.636724] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.643130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.651016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.660771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.667056] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.677024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.685664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.692687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.700818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.708020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.716414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.724631] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.730963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.739320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.751717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.759262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.768575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.779161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.787764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.795340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.802417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.809376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.816408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.825159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.833174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.840695] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.847070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.854405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.862084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.869774] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.876156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.883184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.890907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.898624] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.905012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.916006] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.922091] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.931311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.944775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.950941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.958837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.967466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.975630] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.981947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.990068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.999064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.009061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.018070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.027599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.034991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.041878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.050567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.058253] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.064660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.071443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.079837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.087816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.095739] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.102072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.109182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.116740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.124161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.131897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.141005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.149765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.159839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.169445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.179809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.186135] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.198052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.205094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.215244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.223723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.231720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.242304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.253375] Bluetooth: hci1: command 0x041b tx timeout [ 273.255961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.259581] Bluetooth: hci0: command 0x041b tx timeout [ 273.267367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.280283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.289060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.296734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.304781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.312406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.320138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.327972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.332889] Bluetooth: hci4: command 0x041b tx timeout [ 273.336005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.341731] Bluetooth: hci2: command 0x041b tx timeout [ 273.348315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.359423] Bluetooth: hci3: command 0x041b tx timeout [ 273.361125] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.372287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.379574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.389324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.398257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.407463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.417860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.424661] Bluetooth: hci5: command 0x041b tx timeout [ 273.427434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.437526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.444974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.451953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.459882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.467527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.476300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.484209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.491670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.499325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.506796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.514737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.522453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.529611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.538973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.548886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.561726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.569389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.577389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.585433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.593559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.601079] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.607457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.614792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.623831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.631605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.640491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.649362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.662484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.672529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.680336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.690880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.698599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.706325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.714383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.722040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.730765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.740050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.755759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.764592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.772254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.783239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.789262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.798116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.805716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.813883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.821202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.829208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.837220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.845214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.852562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.860649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.869697] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.875898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.884980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.893972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.905611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.915597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.928703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.937756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.945214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.954035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.961481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.969628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.978193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.988085] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.994792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.004108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.015835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.021862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.031240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.047892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.057401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.068184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.076306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.084212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.095205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.107293] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.116083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.122104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.134351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.142258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.164571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.175931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.183967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.202386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.209455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.225795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.234901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.242574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.250756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.258051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.266538] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.275782] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.298276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.305076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.312425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.324378] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.331670] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.341845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.348612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.359341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.366583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.374253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.386067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.395585] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.418937] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.438591] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.451777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.461552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.470760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.483237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.491139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.499412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.516356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.528231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.547088] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.560550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.570439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.580876] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.591634] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.602490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.611541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.622253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.631769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.639726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.655591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.666599] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.691872] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.720258] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.732192] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.739668] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.746565] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.753404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.761137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.789479] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.837944] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.847173] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 274.857382] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.868524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.877619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.885786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.894465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.901875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.910174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.918634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.926630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.938206] device veth0_vlan entered promiscuous mode [ 274.953190] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.960096] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.968764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.981891] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.996402] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.009051] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.017355] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.026584] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.036306] device veth1_vlan entered promiscuous mode [ 275.044625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.052106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.063216] device veth0_vlan entered promiscuous mode [ 275.074624] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.087380] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.095292] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.101800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.108431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.116122] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.123386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.130670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.138575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.145645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.153744] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 275.160804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.169284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.182031] device veth1_vlan entered promiscuous mode [ 275.188897] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.197736] device veth0_vlan entered promiscuous mode [ 275.209459] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.217944] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.226336] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.240789] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 275.248734] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.258958] device veth1_vlan entered promiscuous mode [ 275.266040] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.278300] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 275.286933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.295477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.303397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.310521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.318346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.327527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.335744] Bluetooth: hci0: command 0x040f tx timeout [ 275.341103] Bluetooth: hci1: command 0x040f tx timeout [ 275.343797] device veth0_vlan entered promiscuous mode [ 275.354371] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.368815] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.380896] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.388952] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.397260] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.403766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.410612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.412905] Bluetooth: hci3: command 0x040f tx timeout [ 275.418305] Bluetooth: hci2: command 0x040f tx timeout [ 275.427747] device veth1_vlan entered promiscuous mode [ 275.432325] Bluetooth: hci4: command 0x040f tx timeout [ 275.435973] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.445747] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.453165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.460325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.468082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.476193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.483654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.492934] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.495485] Bluetooth: hci5: command 0x040f tx timeout [ 275.501627] device veth0_macvtap entered promiscuous mode [ 275.512397] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.527321] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 275.536010] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.544178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.551371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.560007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.567814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.577988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.585796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.595249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.604469] device veth0_vlan entered promiscuous mode [ 275.614063] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.627244] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.634420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.641721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.649373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.657817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.665758] device veth1_macvtap entered promiscuous mode [ 275.671817] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.681697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.691510] device veth0_macvtap entered promiscuous mode [ 275.698141] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.706772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.716403] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.723803] device veth0_vlan entered promiscuous mode [ 275.731522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 275.740861] device veth1_macvtap entered promiscuous mode [ 275.747548] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.754614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.761633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.769076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.776463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.784322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.791844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.799871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.816483] device veth0_macvtap entered promiscuous mode [ 275.823224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.831878] device veth1_macvtap entered promiscuous mode [ 275.839429] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.849003] device veth1_vlan entered promiscuous mode [ 275.855903] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.864983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 275.872056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.880300] device veth0_macvtap entered promiscuous mode [ 275.886731] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.894465] device veth1_vlan entered promiscuous mode [ 275.900482] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.911459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.919791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.927215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.935411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.943008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.950037] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.957408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.965504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.982205] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 275.990430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.011586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.019204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.027747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.036960] device veth1_macvtap entered promiscuous mode [ 276.050579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.062963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.076654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.086435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.096818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.104027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.112080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.122906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.131999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.143737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.154116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.161058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.171473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.187622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.195607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.203888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.211546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.221205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.231901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.242137] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.249194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.257029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.267389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.277165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.287302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.299227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.306203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.317742] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 276.325506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.337969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.346014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.353981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.371942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.388655] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 276.411001] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 276.429151] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 276.441002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.451291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.461525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.471389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.480943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.490701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.500797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.508506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.515723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.524199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.531993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.540271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.548302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.556765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.567187] device veth0_macvtap entered promiscuous mode [ 276.574832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 276.582938] device veth0_macvtap entered promiscuous mode [ 276.589059] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 276.599636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.624129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.633355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.643183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.652280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.662084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.672270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.679388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.693442] device veth1_macvtap entered promiscuous mode [ 276.700032] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.708077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.718015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.736971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.744666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.752367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.761483] device veth1_macvtap entered promiscuous mode [ 276.768475] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.787385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.796704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.820719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.833557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.844333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.860446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.876025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.886117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.895419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.905179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.914460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.924512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.936549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.943989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.951687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.961494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.970944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.980921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.990063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.999828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.008971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.019963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.029103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.038881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.049090] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 277.056676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.073837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.099574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.118044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.128145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.137657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.147675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.156924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.167141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.177626] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 277.184939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.191606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.203465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.211409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.219623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.227831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.236099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.244388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.254811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.264913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.274430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.284309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.293553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.303426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.312844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.322643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.331742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.342089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.352298] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 277.359365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.383519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.391575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.412875] Bluetooth: hci1: command 0x0419 tx timeout [ 277.432664] Bluetooth: hci0: command 0x0419 tx timeout [ 277.439435] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 277.484253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.493068] Bluetooth: hci3: command 0x0419 tx timeout [ 277.505016] Bluetooth: hci4: command 0x0419 tx timeout [ 277.525623] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.542444] Bluetooth: hci2: command 0x0419 tx timeout [ 277.580354] Bluetooth: hci5: command 0x0419 tx timeout [ 277.627347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.642053] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 277.650850] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 277.659813] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 277.668913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.688669] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.702165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.727944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.735586] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.744872] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.754741] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.763728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.770926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.791415] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 277.806345] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 277.816937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.835199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.865367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.884211] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 277.909534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.910232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.927150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) [ 277.962901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.001674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.017272] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 278.042855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.056670] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 18:19:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) [ 278.068086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.099032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:19:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) [ 278.119850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.128495] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.146833] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 18:19:12 executing program 1: syz_clone(0x54000000, &(0x7f0000000000)="a832206dc63fa83c01bdb9cf54ab1a4cf5e1e65223b604ecd52e7bac5a70e115fd8f2888fbffb2b0e444bd08c5fa02d2044339f68d1b", 0x36, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="f010b0a3f369556eba6bfe9eee6021c205daf6b268165b436a46f7") 18:19:12 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 278.175164] ip6tnl0: mtu less than device minimum [ 278.186265] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 278.201112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.215258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.235401] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.247773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.264449] IPVS: ftp: loaded support on port[0] = 21 [ 278.268571] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.275950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:19:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000740)={&(0x7f0000000600), 0xc, 0x0}, 0x0) [ 278.304530] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 278.318590] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.346990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.347571] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.372684] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.402046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:19:13 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x3, 'vlan0\x00', {0x401}, 0xc72}) (async) listen(0xffffffffffffffff, 0x2) (async) bind$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) (async) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='nicvf0\x00') (async) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @multicast1}}) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x4, 0x57}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8004050) (async) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x20c, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x727}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "819b068514535a100222d8a94fce583fc90f375758a30177685cc2edd30d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "800041802a87324fa6c20ef2ab74bef13ff5200baea82456398658686a49f98a5cec9b1598205d191b9f59711a2dfb1d96282b4dc95a4215296ae762a0753fabd085885134248a8b1f69aa482a1ae5bc80efc789e24297b866ad20115d7d4174e7f1d1d34347a9546efef3d085ef94d1e295106db9402eb93d4fd2b3568568e167a0785533ae2d186be9dfe5c07ceaa0007447d93674bfea"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}, @TIPC_NLA_NODE_REKEYING={0x8}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '[].\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4020}, 0x8000) (async) r4 = socket$netlink(0x10, 0x3, 0x15) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r5, 0x216077c99baa9102, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x408c0}, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x44044) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000009c0)) (async) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00), 0x80100, 0x0) bind$ax25(r6, &(0x7f0000000a40)={{0x3, @default, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) (async) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r3) (async) fsetxattr(r0, &(0x7f0000000b00)=@known='trusted.overlay.redirect\x00', &(0x7f0000000b40)='\x00', 0x1, 0x3) (async) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000b80)=0x8) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x108, 0x0, 0xa, 0x0, 0x0, 0x0, {0x6, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc6, 0x6, "718c9a8ccace55eaba78cb769a3be682af9562876a8e190709035caac014a15c4d6522e6a90e957df46af46369769fb1b66449a0556dd1b50e2b5891fe31e4dbc7271fbe19564fe374d43697fef58963f9166ddabdc404890d50a2689354cfb6454291721fcb2aeb35efef1b1a74b313e7d8b405aec64c33624d5e604a3d551a8f7d4638a1f0db41181fddbf22149881a9a3455efc39f7925ea7d95f3df15475967e5a26f7f0ba11d058cf3599383abae013210eeef4732a2dbe28b63430b1cb9739"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x150}, 0x1, 0x0, 0x0, 0x811}, 0x20000000) (async) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40), r3) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x48, r7, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2a}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7c}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0xf11a86e604a1f1cb) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000f80)={{0x1, 0x1, 0x18, r1, {0x3, 0x1}}, './file0\x00'}) write$binfmt_elf32(r8, &(0x7f0000000fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x40, 0xfffffffffffffe00, 0x3, 0x3, 0x0, 0x3e1, 0x38, 0x1fe, 0xfff, 0x5, 0x20, 0x1, 0x3, 0x2, 0x8}, [{0x2, 0xffffffff, 0xfffff001, 0x3, 0x4, 0x9, 0xbd96, 0x9}, {0x3, 0x9, 0x40, 0x1ff, 0x88c973ed, 0x6, 0x9, 0x80000001}], "b5ec90cfbaec86a8fba1b7741703d5b18391a3ef4a7423e6064a76b6c2644dd96809848ccd4b6a03e7e0badd61b9e6e5a6f7ded7a871e19f79", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xab1) (async) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x68, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d114de71b9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4000801) [ 278.549519] ip6_vti0: mtu less than device minimum 18:19:13 executing program 5: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000040)={0xfa, 0x3, 0x2, 0x7, 0x2a}) (async) timer_create(0x6, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000080)="3fac6ec4f289dc5110a52e439d35adb34162186adba484888a605d379ad0ef7e6f09c3cddb89afea7d416c46180b899969985fd7e9f63bf021cd4b2e86dd70b1d419ad9f67c6a2aa5437f2cc9a6014db0c20c47ab0a11d12b9c0de18ec88f4de01e3151a87aeab6b1208c01783fcd42bc00c8c6d4134bac6011fdb47561e4ce02846fd1e0b727c0549e134", &(0x7f0000000140)="9a15d9e09f8b8695bb475fd3d0"}}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) (async) timer_create(0x5, &(0x7f0000000400)={0x0, 0x22, 0x1, @thr={&(0x7f0000000280)="15c9ecddec7faf46a3760a65d8a5f3216c2cf3d716378a8f5694ea258017bcafa5de345f7bff4fd1c4135cb7a880d14181efdb3ee7c698eb61bf6516b813c6a1da0405", &(0x7f0000000300)="b36f93468657ac7d05666152c701db854abb76e789c32450c2110fe984e019befffc1914837e88d7862bb04d72d1b4da4ffe733dcea81200f1c19b398a461cfe56f7c410ec4c91b7531152384c563fe24eabbb7ded5d59dd7945dc75711ddd9d085e5b1b140296d2fc9048c4fb9ea7aa8236c76a778aead00ad03d92641db0ce5a520863be847f3b0a62e4f80d8bc69a1605790faa8b5dd0dac0dbdd835a158fb62ed34f489fc450d5851255f51e037ef573235998c988a5bad3116c29cfac8bac13cb1d20a356637e7c2d32e7143a"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000004c0)={{r2, r3+10000000}, {0x0, 0x989680}}, &(0x7f0000000500)) (async) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000580)={{r4, r5+10000000}, {0x77359400}}, &(0x7f00000005c0)) timer_create(0x7, &(0x7f0000000800)={0x0, 0x5, 0x1, @thr={&(0x7f0000000600)="bba8a0c5a25fbf150271c8f6e21c84a4136b52f1e9c656dcb13ae0ec9a2d5f3c30839205f352d88ae839ff3f758e6ffefbe938fea411d4a7ff2f5f4a3a43c951abe9b212e32e03211b56bfd38371ea5dd796eb51129e44593f6dfe0cbde21122255f40b5723900a09c8cf630332a19b3790eb16d4f12501a61072c3d50e9491bfe87482d313bff9fafa54c8738e9c268be60e048b66c3fb155e094c2a65b3bf15f66365330df756d5b58842eee719b4ad41fe7940ffad10403dc9165d2570e40548fb9171954ffd8e7a5753fc6d34b7ec83c816b57c3b30fe8b3daa0cde9507521", &(0x7f0000000700)="da3670e8266e81b7a5f1ee9fc0893edb8160a877b6aae7dcbe4f18cdddfda02da415171165704e4767ed473763bea8274f0c46d5c97adb17bc184e48777c29a3dd813f5a410231519c9b3f0b939bac82e2d6b766344290bad081f67d4b3ce2b0d1ea05d039bdb74325eb1448cedd7b9c22a52ab45acd995c2534d638eb395de1a6c8f928077e8f2f0f1ba766f23ce45e3ccf86bd7e28741222e1809dea68545dafe08de0f82c62f9eed88a748f38fcde40f242284c3066f95dda703519a7a1ae8b03335a9c0a3259d99f1ccc59cefd6e94ae4cf377032e551477b26d39f27ea21e"}}, &(0x7f0000000840)=0x0) timer_settime(r6, 0x1, &(0x7f0000000880)={{}, {0x77359400}}, &(0x7f00000008c0)) (async) r7 = creat(&(0x7f0000000900)='./file0\x00', 0xac) (async) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) ppoll(&(0x7f0000000940)=[{0xffffffffffffffff, 0x422}, {0xffffffffffffffff, 0x8124}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x6008}, {}, {r7}, {0xffffffffffffffff, 0x4}, {}], 0x8, &(0x7f00000009c0)={r8, r9+60000000}, &(0x7f0000000a00)={[0x1]}, 0x8) (async) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) (async) clock_gettime(0x0, &(0x7f0000000a80)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000ac0)={{r10, r11+10000000}, {r12, r13+60000000}}, &(0x7f0000000b00)) (async) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000b80)={{r14, r15+60000000}}, &(0x7f0000000bc0)) futex(&(0x7f0000000c00)=0x1, 0x4, 0x1, &(0x7f0000000c40)={0x0, 0x989680}, &(0x7f0000000c80)=0x2, 0x1) (async) timer_create(0x4, &(0x7f0000000e00)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000cc0)="1c461f1cc128a4aae7c2e5279e3726aa09f32417c31f007b35f6b79bcc10c103faef22f414e170ee46ae5291b8deaa9c434976bf441dd0b57407defd962c429f66946e0a1f5a32139397e09ef7881f97", &(0x7f0000000d40)="45ad11f39d867bddc2edb88e9ba410eef387be8adf5a16aadf857a1cd868f182615d6b78dcc265b52ad6522ca94f6ac43bc5b34886184fbccac6b4ab9ecd4d84582eba93e353a88d8a30f875fa69d00ac760d90b93fb170a480e7e44f8b1c00af6db533673f9357e2e9cbb7b83723d0891eff2976bb198487a71ba9a140eb4ec234f32deff166e5407af076a903ababb514f0c2939195abe22a37bd6184b82678b2d15"}}, &(0x7f0000000e40)=0x0) clock_gettime(0x0, &(0x7f0000000e80)={0x0, 0x0}) timer_settime(r16, 0x1, &(0x7f0000000ec0)={{}, {r17, r18+10000000}}, &(0x7f0000000f00)) timer_create(0x7, &(0x7f0000001100)={0x0, 0x3d, 0x1, @thr={&(0x7f0000000f40)="3fe6b2ad3d4ec022f679d91b51c3116aca7e55b246e399f742368565f91b8c833680c9f7bdbcd2af18043258d9c20aeeb9174ec0e4a6f26242090a365278b7e459dba67c9d118419ca823802254a6c776858ab5297a77b727de21b125d8e9d498350270cacc3a39cbb1a8c9221f7c760db78e9be9dfdf18287154aad6feb1664e18c7e5febad98f0a142d7c5202406eac34f78733159cf888e304f3bddfb260b66d5d39a67cb86da574b10552ed3b91865d0319c9c4a8b2ea3f9e044fa3e7de837db5390192cda1bc86e3d5827cf52", &(0x7f0000001040)="b95ba7d9922b916ba50456d5a1ba184ac06ada297930e63db99ece9088754f6f8da71382b3f1cc4ce2913c8c9edff3a4c554e838c3b40f3d629fd0492605ae6232a8dcf5cbe7ca2c359095cc90b5ca797d5f236133749df2a1bfc4f65f02d4272371f9a3529035cb2a3c7e44597cbe280a3394e000681b06edf1cc1c7917ef0a03e59aa0b5d4a41a46b72fb9c1177c386c529a"}}, &(0x7f0000001140)=0x0) timer_settime(r19, 0x0, &(0x7f0000001180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000011c0)) (async) mq_timedreceive(r7, &(0x7f0000001200)=""/147, 0x93, 0x7fffffffffffffff, &(0x7f00000012c0)={0x77359400}) (async) clock_settime(0x5, &(0x7f0000001300)={0x77359400}) (async) r20 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001340), 0x101000, 0x0) r21 = syz_open_dev$vcsu(&(0x7f0000001380), 0x1ff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x16, 0x8000, 0x5, 0x6, 0x200, r20, 0x2, '\x00', 0x0, r21, 0x2, 0x0, 0x2}, 0x48) (async) timer_settime(0x0, 0x1, &(0x7f0000001640), &(0x7f0000001680)) 18:19:13 executing program 4: ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x525f, 0x40}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_clone(0x91802000, &(0x7f0000000240)="f7f66f75420e129e62db9e789290cd4eadd89d65dcb0f9f3004c8f518f3643b465cbeb540ef092d720b72d31b47f767e3c0ad0c635ad9e2c56133f20c43608cbb6b82c557b6076b815767a7d1efa619e8756a3953bfff150c537c8441b2eaaaa470ef40dc11fe538971527f7c3fc2a0eb8e392cae899bb42092fbdeea5eb7ed028b76eb7578d243af596e45f1c7df819b7f8", 0x92, 0x0, 0x0, 0x0) 18:19:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) 18:19:13 executing program 2: io_setup(0x2, &(0x7f0000000640)=0x0) io_cancel(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) 18:19:13 executing program 0: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x3, 'vlan0\x00', {0x401}, 0xc72}) (async) listen(0xffffffffffffffff, 0x2) (async) bind$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null, 0x1}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) (async) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='nicvf0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x4e20, @multicast1}}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x4, 0x57}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x8004050) (async) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x20c, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xd4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x727}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "819b068514535a100222d8a94fce583fc90f375758a30177685cc2edd30d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "800041802a87324fa6c20ef2ab74bef13ff5200baea82456398658686a49f98a5cec9b1598205d191b9f59711a2dfb1d96282b4dc95a4215296ae762a0753fabd085885134248a8b1f69aa482a1ae5bc80efc789e24297b866ad20115d7d4174e7f1d1d34347a9546efef3d085ef94d1e295106db9402eb93d4fd2b3568568e167a0785533ae2d186be9dfe5c07ceaa0007447d93674bfea"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}, @TIPC_NLA_NODE_REKEYING={0x8}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40890}, 0x800) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '[].\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4020}, 0x8000) r4 = socket$netlink(0x10, 0x3, 0x15) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r5, 0x216077c99baa9102, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x408c0}, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x44044) (async) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000009c0)) (async) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00), 0x80100, 0x0) bind$ax25(r6, &(0x7f0000000a40)={{0x3, @default, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) (async) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000ac0), r3) (async) fsetxattr(r0, &(0x7f0000000b00)=@known='trusted.overlay.redirect\x00', &(0x7f0000000b40)='\x00', 0x1, 0x3) (async) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000b80)=0x8) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000c00)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x108, 0x0, 0xa, 0x0, 0x0, 0x0, {0x6, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc6, 0x6, "718c9a8ccace55eaba78cb769a3be682af9562876a8e190709035caac014a15c4d6522e6a90e957df46af46369769fb1b66449a0556dd1b50e2b5891fe31e4dbc7271fbe19564fe374d43697fef58963f9166ddabdc404890d50a2689354cfb6454291721fcb2aeb35efef1b1a74b313e7d8b405aec64c33624d5e604a3d551a8f7d4638a1f0db41181fddbf22149881a9a3455efc39f7925ea7d95f3df15475967e5a26f7f0ba11d058cf3599383abae013210eeef4732a2dbe28b63430b1cb9739"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x150}, 0x1, 0x0, 0x0, 0x811}, 0x20000000) (async, rerun: 64) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40), r3) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000f40)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x48, r7, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2a}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7c}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0xf11a86e604a1f1cb) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000f80)={{0x1, 0x1, 0x18, r1, {0x3, 0x1}}, './file0\x00'}) write$binfmt_elf32(r8, &(0x7f0000000fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x40, 0xfffffffffffffe00, 0x3, 0x3, 0x0, 0x3e1, 0x38, 0x1fe, 0xfff, 0x5, 0x20, 0x1, 0x3, 0x2, 0x8}, [{0x2, 0xffffffff, 0xfffff001, 0x3, 0x4, 0x9, 0xbd96, 0x9}, {0x3, 0x9, 0x40, 0x1ff, 0x88c973ed, 0x6, 0x9, 0x80000001}], "b5ec90cfbaec86a8fba1b7741703d5b18391a3ef4a7423e6064a76b6c2644dd96809848ccd4b6a03e7e0badd61b9e6e5a6f7ded7a871e19f79", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xab1) (async) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x68, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "d114de71b9"}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4000801) 18:19:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_hsr\x00'}) 18:19:13 executing program 3: io_setup(0x6b1ac539, &(0x7f0000000000)) 18:19:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0, 0x34}}, 0x0) [ 278.838788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:19:13 executing program 1: add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:19:13 executing program 0: mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='t']) prctl$PR_GET_NAME(0x10, &(0x7f0000000600)=""/4096) 18:19:13 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:19:14 executing program 5: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000040)={0xfa, 0x3, 0x2, 0x7, 0x2a}) (async) timer_create(0x6, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000080)="3fac6ec4f289dc5110a52e439d35adb34162186adba484888a605d379ad0ef7e6f09c3cddb89afea7d416c46180b899969985fd7e9f63bf021cd4b2e86dd70b1d419ad9f67c6a2aa5437f2cc9a6014db0c20c47ab0a11d12b9c0de18ec88f4de01e3151a87aeab6b1208c01783fcd42bc00c8c6d4134bac6011fdb47561e4ce02846fd1e0b727c0549e134", &(0x7f0000000140)="9a15d9e09f8b8695bb475fd3d0"}}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000200), &(0x7f0000000240)) (async) timer_create(0x5, &(0x7f0000000400)={0x0, 0x22, 0x1, @thr={&(0x7f0000000280)="15c9ecddec7faf46a3760a65d8a5f3216c2cf3d716378a8f5694ea258017bcafa5de345f7bff4fd1c4135cb7a880d14181efdb3ee7c698eb61bf6516b813c6a1da0405", &(0x7f0000000300)="b36f93468657ac7d05666152c701db854abb76e789c32450c2110fe984e019befffc1914837e88d7862bb04d72d1b4da4ffe733dcea81200f1c19b398a461cfe56f7c410ec4c91b7531152384c563fe24eabbb7ded5d59dd7945dc75711ddd9d085e5b1b140296d2fc9048c4fb9ea7aa8236c76a778aead00ad03d92641db0ce5a520863be847f3b0a62e4f80d8bc69a1605790faa8b5dd0dac0dbdd835a158fb62ed34f489fc450d5851255f51e037ef573235998c988a5bad3116c29cfac8bac13cb1d20a356637e7c2d32e7143a"}}, &(0x7f0000000440)=0x0) (async) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000004c0)={{r2, r3+10000000}, {0x0, 0x989680}}, &(0x7f0000000500)) (async) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000580)={{r4, r5+10000000}, {0x77359400}}, &(0x7f00000005c0)) timer_create(0x7, &(0x7f0000000800)={0x0, 0x5, 0x1, @thr={&(0x7f0000000600)="bba8a0c5a25fbf150271c8f6e21c84a4136b52f1e9c656dcb13ae0ec9a2d5f3c30839205f352d88ae839ff3f758e6ffefbe938fea411d4a7ff2f5f4a3a43c951abe9b212e32e03211b56bfd38371ea5dd796eb51129e44593f6dfe0cbde21122255f40b5723900a09c8cf630332a19b3790eb16d4f12501a61072c3d50e9491bfe87482d313bff9fafa54c8738e9c268be60e048b66c3fb155e094c2a65b3bf15f66365330df756d5b58842eee719b4ad41fe7940ffad10403dc9165d2570e40548fb9171954ffd8e7a5753fc6d34b7ec83c816b57c3b30fe8b3daa0cde9507521", &(0x7f0000000700)="da3670e8266e81b7a5f1ee9fc0893edb8160a877b6aae7dcbe4f18cdddfda02da415171165704e4767ed473763bea8274f0c46d5c97adb17bc184e48777c29a3dd813f5a410231519c9b3f0b939bac82e2d6b766344290bad081f67d4b3ce2b0d1ea05d039bdb74325eb1448cedd7b9c22a52ab45acd995c2534d638eb395de1a6c8f928077e8f2f0f1ba766f23ce45e3ccf86bd7e28741222e1809dea68545dafe08de0f82c62f9eed88a748f38fcde40f242284c3066f95dda703519a7a1ae8b03335a9c0a3259d99f1ccc59cefd6e94ae4cf377032e551477b26d39f27ea21e"}}, &(0x7f0000000840)=0x0) timer_settime(r6, 0x1, &(0x7f0000000880)={{}, {0x77359400}}, &(0x7f00000008c0)) (async) r7 = creat(&(0x7f0000000900)='./file0\x00', 0xac) (async) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) ppoll(&(0x7f0000000940)=[{0xffffffffffffffff, 0x422}, {0xffffffffffffffff, 0x8124}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x6008}, {}, {r7}, {0xffffffffffffffff, 0x4}, {}], 0x8, &(0x7f00000009c0)={r8, r9+60000000}, &(0x7f0000000a00)={[0x1]}, 0x8) (async) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) (async) clock_gettime(0x0, &(0x7f0000000a80)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000ac0)={{r10, r11+10000000}, {r12, r13+60000000}}, &(0x7f0000000b00)) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000b80)={{r14, r15+60000000}}, &(0x7f0000000bc0)) futex(&(0x7f0000000c00)=0x1, 0x4, 0x1, &(0x7f0000000c40)={0x0, 0x989680}, &(0x7f0000000c80)=0x2, 0x1) (async) timer_create(0x4, &(0x7f0000000e00)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000cc0)="1c461f1cc128a4aae7c2e5279e3726aa09f32417c31f007b35f6b79bcc10c103faef22f414e170ee46ae5291b8deaa9c434976bf441dd0b57407defd962c429f66946e0a1f5a32139397e09ef7881f97", &(0x7f0000000d40)="45ad11f39d867bddc2edb88e9ba410eef387be8adf5a16aadf857a1cd868f182615d6b78dcc265b52ad6522ca94f6ac43bc5b34886184fbccac6b4ab9ecd4d84582eba93e353a88d8a30f875fa69d00ac760d90b93fb170a480e7e44f8b1c00af6db533673f9357e2e9cbb7b83723d0891eff2976bb198487a71ba9a140eb4ec234f32deff166e5407af076a903ababb514f0c2939195abe22a37bd6184b82678b2d15"}}, &(0x7f0000000e40)=0x0) (async) clock_gettime(0x0, &(0x7f0000000e80)={0x0, 0x0}) timer_settime(r16, 0x1, &(0x7f0000000ec0)={{}, {r17, r18+10000000}}, &(0x7f0000000f00)) (async) timer_create(0x7, &(0x7f0000001100)={0x0, 0x3d, 0x1, @thr={&(0x7f0000000f40)="3fe6b2ad3d4ec022f679d91b51c3116aca7e55b246e399f742368565f91b8c833680c9f7bdbcd2af18043258d9c20aeeb9174ec0e4a6f26242090a365278b7e459dba67c9d118419ca823802254a6c776858ab5297a77b727de21b125d8e9d498350270cacc3a39cbb1a8c9221f7c760db78e9be9dfdf18287154aad6feb1664e18c7e5febad98f0a142d7c5202406eac34f78733159cf888e304f3bddfb260b66d5d39a67cb86da574b10552ed3b91865d0319c9c4a8b2ea3f9e044fa3e7de837db5390192cda1bc86e3d5827cf52", &(0x7f0000001040)="b95ba7d9922b916ba50456d5a1ba184ac06ada297930e63db99ece9088754f6f8da71382b3f1cc4ce2913c8c9edff3a4c554e838c3b40f3d629fd0492605ae6232a8dcf5cbe7ca2c359095cc90b5ca797d5f236133749df2a1bfc4f65f02d4272371f9a3529035cb2a3c7e44597cbe280a3394e000681b06edf1cc1c7917ef0a03e59aa0b5d4a41a46b72fb9c1177c386c529a"}}, &(0x7f0000001140)=0x0) timer_settime(r19, 0x0, &(0x7f0000001180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000011c0)) (async) mq_timedreceive(r7, &(0x7f0000001200)=""/147, 0x93, 0x7fffffffffffffff, &(0x7f00000012c0)={0x77359400}) clock_settime(0x5, &(0x7f0000001300)={0x77359400}) (async) r20 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001340), 0x101000, 0x0) r21 = syz_open_dev$vcsu(&(0x7f0000001380), 0x1ff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x16, 0x8000, 0x5, 0x6, 0x200, r20, 0x2, '\x00', 0x0, r21, 0x2, 0x0, 0x2}, 0x48) (async) timer_settime(0x0, 0x1, &(0x7f0000001640), &(0x7f0000001680)) 18:19:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) 18:19:14 executing program 2: io_setup(0x388, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000002840)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 18:19:14 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:19:14 executing program 0: eventfd(0x0) eventfd(0x0) 18:19:14 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) 18:19:14 executing program 1: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1ff}) 18:19:14 executing program 4: add_key(&(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:19:14 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 18:19:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:19:14 executing program 2: syz_clone(0x54a30080, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:14 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b80), 0xffffffffffffffff) [ 279.757617] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 18:19:15 executing program 5: add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, &(0x7f00000001c0)='_', 0x1, 0x0) 18:19:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x9, &(0x7f0000000000)=@framed={{}, [@generic, @map_val, @btf_id, @generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:15 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 18:19:15 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x40000) 18:19:15 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 18:19:15 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000021c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:19:15 executing program 2: io_setup(0xa59c, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:15 executing program 5: syz_clone(0x40100000, 0x0, 0x0, &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000240)) 18:19:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:19:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:19:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000005c0), 0x10) 18:19:15 executing program 4: syz_open_dev$mouse(&(0x7f0000000280), 0xfffffffffffefffd, 0x0) 18:19:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, 0x0) 18:19:15 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x40000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0x4068aea3, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0x3, 0x6}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000300)) io_setup(0xa2f8, &(0x7f00000001c0)) 18:19:15 executing program 0: prctl$PR_CAP_AMBIENT(0x1c, 0x0, 0x0) [ 280.686653] IPVS: ftp: loaded support on port[0] = 21 18:19:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x2, 0x0, 0x6}}) 18:19:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 18:19:15 executing program 3: syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000740)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, ')'}}, {@hash}]}}, 0x0, 0x0, 0x0) 18:19:15 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=""/98, 0x62) 18:19:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x10}, 0x10}}, 0x0) 18:19:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001940)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 18:19:15 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="173ff847cb68e18572646266fe2e423daacaeba28090e9f7975028be0fba9322b8"], 0x0, 0x0, 0x0) 18:19:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clock_gettime(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x9, 0x8001}, 0x0, &(0x7f0000000180)={r0, r1+60000000}, 0x0) 18:19:15 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40c0, 0x0) 18:19:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:19:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x904, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) [ 280.919030] audit: type=1800 audit(1677953955.606:2): pid=9904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13946 res=0 18:19:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}], 0x1, 0x2000, 0x0) 18:19:15 executing program 5: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x40000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0x4068aea3, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000280), 0xffffffffffff0001, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00', 0x1) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000300)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x2, &(0x7f0000000640)) 18:19:15 executing program 0: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0xb33a4fc7a01a6248) 18:19:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 18:19:15 executing program 1: syz_clone(0xb80400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:15 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000600)='./file0/file0\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB=','], 0x0, 0x0, 0x0) 18:19:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 18:19:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000000)=@framed={{}, [@generic={0x80, 0xb, 0x2, 0xbe9e, 0xd954}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @generic={0x8, 0x0, 0x5, 0xfff, 0x8}, @alu={0x7, 0x0, 0x2, 0xb, 0x4, 0x40, 0x4}, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x1f, 0x54, &(0x7f00000000c0)=""/84, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x6, 0xc3, 0x1f}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0xe}, 0x14) 18:19:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x223}, 0x14}}, 0x4040) 18:19:15 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 18:19:15 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:19:15 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 18:19:16 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) io_setup(0x1690, &(0x7f0000000040)) 18:19:16 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xee00, 0x0) 18:19:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 18:19:16 executing program 2: syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x48810, &(0x7f0000000740), 0x0, 0x0, 0x0) 18:19:16 executing program 5: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000980)='\x00') 18:19:16 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8000, 0x0, 0x0, &(0x7f00000000c0)) 18:19:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:19:16 executing program 0: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)='.dead\x00', 0xfffffffffffffffd) 18:19:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x180481b, &(0x7f0000000040)={[{@test_dummy_encryption}, {@data_err_ignore}, {@usrquota}]}, 0x0, 0x75d, &(0x7f0000000f00)="$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") 18:19:16 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x2a) 18:19:16 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffff96a}, 0x8) 18:19:16 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 18:19:16 executing program 3: clock_gettime(0x8, &(0x7f0000001a80)) 18:19:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x385400, 0x0) 18:19:16 executing program 2: capset(&(0x7f0000000500)={0x20080522}, 0x0) 18:19:16 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x6) mlockall(0x3) brk(0x55555ede5ffe) brk(0x0) getpid() 18:19:16 executing program 2: add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 18:19:16 executing program 3: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 18:19:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r0, 0x4068aea3, 0x0) [ 282.015839] EXT4-fs (loop5): Test dummy encryption mount option ignored [ 282.048096] EXT4-fs (loop5): mounted filesystem without journal. Opts: test_dummy_encryption,data_err=ignore,usrquota,,errors=continue 18:19:16 executing program 2: socket(0x0, 0x379e78d0aca6ef32, 0x0) 18:19:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x10001, 0x4) 18:19:16 executing program 1: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000000)=0x1) 18:19:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000004880)='cgroup.procs\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88f4}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) getpeername$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r6, 0x0) fallocate(r6, 0x0, 0x0, 0xffff) read$FUSE(r6, &(0x7f00000049c0)={0x2020}, 0x2020) clock_gettime(0x0, &(0x7f0000003040)={0x0}) recvmmsg(r6, &(0x7f0000002f80)=[{{&(0x7f0000000300)=@ll, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/206, 0xce}, {&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f0000000880)=""/184, 0xb8}], 0x3, &(0x7f0000000940)=""/138, 0x8a}, 0xe6f}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000000100)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}, 0xa68}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/234, 0xea}, {&(0x7f0000002b80)=""/69, 0x45}, {&(0x7f0000002c00)=""/73, 0x49}, {&(0x7f0000002c80)=""/120, 0x78}, {&(0x7f00000004c0)}, {&(0x7f0000002d40)=""/135, 0x87}, {&(0x7f0000002e00)}], 0x9, &(0x7f0000002f00)=""/122, 0x7a}, 0x7f}], 0x3, 0x40000001, &(0x7f00000004c0)={r7}) recvmmsg(r3, &(0x7f0000000000), 0x0, 0x2000, &(0x7f00000000c0)={0x0, 0x3938700}) poll(0x0, 0x0, 0x0) [ 282.607689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:19:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 18:19:17 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x40000) 18:19:17 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="db") sched_rr_get_interval(0x0, &(0x7f0000001800)) 18:19:17 executing program 5: io_setup(0x1690, &(0x7f0000000040)) 18:19:17 executing program 4: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="5fd001b147052585476647b1a8bc950fa6ac807da45e843617593267918ee6b3071f15a1dce163f100333ec050083e728bf20ac685be9ee526236fae27c59a1e5db01625c18cff30dc37aaa9bfaabf591ddddbad3f15fc904704743d083e1df72b21da54be7592e225d7b6dfed725d614123ec79c69dc8b306c11392ba51cbe40bb56333c657a367fb", 0xfffff, 0x0) 18:19:17 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role}]}}, 0x0, 0x0, 0x0) 18:19:17 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 18:19:17 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:17 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000600)='./file0/file0\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f'], 0x0, 0x0, 0x0) 18:19:17 executing program 5: ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001840)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000001800)) 18:19:17 executing program 1: syz_mount_image$fuse(&(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) 18:19:17 executing program 3: socket$inet(0x2, 0x2, 0x4) 18:19:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 18:19:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x1) 18:19:17 executing program 2: io_setup(0xa2f8, &(0x7f00000001c0)) 18:19:17 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x1200000000]}, 0x8}) 18:19:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}, 0x0) 18:19:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 18:19:17 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) 18:19:18 executing program 1: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, 0x0, 0x0) 18:19:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:18 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x10}, 0x10}}, 0x0) 18:19:18 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x100) 18:19:18 executing program 3: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x20, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 18:19:18 executing program 5: syz_clone(0x40100000, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 18:19:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 18:19:18 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x0, 0x1}}) 18:19:18 executing program 0: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 18:19:18 executing program 3: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)="5fd0", 0x2, 0xfffffffffffffffd) [ 283.475563] IPVS: ftp: loaded support on port[0] = 21 18:19:18 executing program 4: syz_clone(0x20111580, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000), 0x20000010) 18:19:18 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:19:18 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 18:19:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)) 18:19:18 executing program 4: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 18:19:18 executing program 1: io_setup(0x3, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000640)) 18:19:18 executing program 5: capget(&(0x7f0000002080)={0x20071026}, &(0x7f00000020c0)) 18:19:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x223}, 0x14}}, 0x4040) 18:19:18 executing program 0: syz_clone(0x40300000, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) 18:19:18 executing program 3: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 18:19:18 executing program 3: io_setup(0xa59c, 0x0) syz_clone(0x40100000, &(0x7f0000000180)=';H', 0x2, &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000240)="afd7a0b5eac55d8339079e906427ffb7fc413a3750d89e83c1559bf87fe615c45ac019a005825d9b4e2439ef5c5b67eeb7912c017df8889871a09b9f") syz_clone(0x0, &(0x7f0000000040)="79793261594eacb5bc1462ae340a81cb07f5f79fafe011604c3ee81d2589ee1899f6b2f56b1ab54c3e46de7efab256e47b0954633f37e13f03857f140bcd998bdb052f2eeaf82a9cfa1def1371c1b9100ba45edbe956", 0x56, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:19:18 executing program 2: rt_sigaction(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 18:19:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f00000000c0)={@private, @multicast2}) 18:19:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000f600000010"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:18 executing program 1: process_vm_writev(0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1, 0x0, 0x0, 0x0) 18:19:19 executing program 2: linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1400) 18:19:19 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x101001) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00}}}, 0x78) [ 284.270078] IPVS: ftp: loaded support on port[0] = 21 [ 284.289691] IPVS: ftp: loaded support on port[0] = 21 18:19:19 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:19:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@generic, @map_val, @generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:19 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0, 0x0, &(0x7f0000001440)) 18:19:19 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) 18:19:19 executing program 4: syz_open_dev$mouse(&(0x7f0000000780), 0x0, 0x220200) 18:19:19 executing program 1: io_setup(0xa59c, &(0x7f0000000000)) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 18:19:19 executing program 5: io_setup(0xa59c, &(0x7f0000000000)) syz_clone(0x40100000, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 18:19:19 executing program 2: sigaltstack(&(0x7f0000000180)={0x0, 0x1}, 0x0) 18:19:19 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(0x0, &(0x7f0000001800)) 18:19:19 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, &(0x7f0000002240), 0x8, 0xfffffffffffffffa) 18:19:19 executing program 4: process_vm_readv(0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1, &(0x7f0000001740)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1, 0x0) 18:19:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 18:19:19 executing program 0: socket(0x28, 0x0, 0x3) 18:19:19 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x280c80) 18:19:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@generic, @map_val, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:19 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000700)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x1000) [ 284.740398] IPVS: ftp: loaded support on port[0] = 21 [ 284.743234] IPVS: ftp: loaded support on port[0] = 21 18:19:19 executing program 0: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) 18:19:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:19 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x80) 18:19:19 executing program 4: syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0) 18:19:19 executing program 2: process_vm_writev(0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/166, 0xa6}, {0x0}], 0x2, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/222, 0xde}], 0x2, 0x0) 18:19:19 executing program 3: syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) 18:19:19 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40) 18:19:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x0) 18:19:19 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x3, 0x0) 18:19:19 executing program 3: capget(&(0x7f0000002080), 0x0) 18:19:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @dev}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hald_var_run_t:s0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x2000d801) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x8, 0x0, 0x25dfdbfc, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x38, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004010}, 0x20004001) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004014}, 0x80) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24040444}, 0x2005c800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x5c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000fc0)={&(0x7f0000000f00), 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, 0x0, 0x0, 0x70bd29}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r4, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x0, 0x10, 0x70bd2a, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008}, 0x0) 18:19:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 18:19:19 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 18:19:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x440, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 18:19:19 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a2c3bb00b1da2384a9c6122dbe623518ea3f44fcb1f0b454217c0a89bace25b32cab1eeba3293b2cb3d7a666adf8597d32fc52d133169e626e9ce6f03b1a5b73bf2aaf57fc28d4f2b42423940f71df4180f490875dfa94583048772328") 18:19:19 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 18:19:19 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0) 18:19:19 executing program 5: ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) 18:19:20 executing program 1: syz_clone(0x34000200, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000002"]) [ 285.275518] ====================================================== [ 285.275518] WARNING: the mand mount option is being deprecated and [ 285.275518] will be removed in v5.15! [ 285.275518] ====================================================== 18:19:20 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xfffffffffffffffe}}) 18:19:20 executing program 0: syz_clone(0x40100000, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)="afd7a0b5eac55d8339079e906427ffb7fc413a3750d89e83c1559bf87fe615c45ac019a005825d9b4e2439ef5c5b67eeb7912c017df8889871a09b9ff457b3c313bbe01b79cf313de96068971b2516") syz_clone(0x0, &(0x7f0000000040)="79793261594eacb5bc1462ae340a81cb07f5f79fafe011604c3ee81d2589ee1899f6b2f56b1ab54c3e46de7efab256e47b0954633f37e13f03857f140bcd998bdb052f2eeaf82a9cfa1def1371c1b9100ba45edbe956", 0x56, 0x0, 0x0, 0x0) 18:19:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x81}}) 18:19:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000740)={&(0x7f0000000600), 0xc, &(0x7f0000000700)={0x0}}, 0x0) [ 285.455938] IPVS: ftp: loaded support on port[0] = 21 18:19:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:19:20 executing program 5: syz_clone(0x18001080, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="db") 18:19:20 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000021c0), 0x0, &(0x7f0000002240), 0x8, 0xfffffffffffffffa) 18:19:20 executing program 4: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\\\\&\x00', 0x0) 18:19:20 executing program 3: io_setup(0x1690, &(0x7f0000000040)=0x0) io_destroy(r0) 18:19:20 executing program 0: io_setup(0x388, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004180), 0x2, 0x0) io_submit(r0, 0x3, &(0x7f0000002840)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 18:19:20 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000cc0), 0xffffffffffffffff) 18:19:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) 18:19:20 executing program 5: clock_gettime(0x4, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000013c0)={0x3f, 0x0, 0x0, 0x10000, 0xffffffffffffffff, 0x9}, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={[0x622]}, 0x8}) semtimedop(0x0, 0x0, 0x0, &(0x7f0000001740)={0x0, 0x3938700}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:19:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:19:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x54, &(0x7f00000000c0)=""/84, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:20 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b00)={0x0, 0x0, 0x28}, 0xc) 18:19:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000002380)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x14}, 0x14}}, 0x0) 18:19:20 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:19:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:19:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 18:19:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002500)={0x0, 0x0, 0x0, &(0x7f00000023c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:21 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 18:19:21 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001f80), 0x200040, 0x0) 18:19:21 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000023c0)=""/2) 18:19:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000002380)={&(0x7f0000002240), 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x14}, 0x14}}, 0x8844) 18:19:21 executing program 3: msgget(0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 18:19:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:21 executing program 5: syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x0) 18:19:21 executing program 2: syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x268500) 18:19:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:19:21 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x420080, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:19:21 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001a40)=[0x6]) 18:19:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:19:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001e00)={0x1, 0x0, 0x0}, 0x10) 18:19:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_BE={0x5}]}, 0x1c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940), 0xffffffffffffffff) 18:19:21 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x4, 0x0) 18:19:21 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/25) 18:19:21 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x200040, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 18:19:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:19:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/124, 0x7c) 18:19:21 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) 18:19:21 executing program 0: setrlimit(0x7, &(0x7f0000002340)={0x0, 0x3ff}) 18:19:21 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000002140)=""/101) 18:19:21 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000023c0)=""/2) 18:19:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 18:19:22 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x6) mlockall(0x3) brk(0x55555ede5ffe) brk(0x9ffffffffffffffd) getpid() 18:19:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:19:22 executing program 3: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) 18:19:22 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) 18:19:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:19:22 executing program 3: semtimedop(0x0, &(0x7f0000001700)=[{0x0, 0x5}], 0x1, 0x0) 18:19:22 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:19:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[], 0xfb4}}, 0x0) 18:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x2, 0xa, 0x0) 18:19:22 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:19:22 executing program 3: semtimedop(0x0, &(0x7f0000001700)=[{}, {}], 0x2, 0x0) 18:19:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000480)=0x1, 0x4) [ 287.493239] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:19:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0xde3a, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0x400, 0x4) 18:19:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001680)='O', 0x1}], 0x1, 0x0, 0x0, 0x1ffff000}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002840)='%', 0x1}], 0xbb}}], 0x3, 0x200080ea) 18:19:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x4, 0x4) 18:19:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000740), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d"], 0x80}}, 0x0) 18:19:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0xde3a, 0x4) 18:19:22 executing program 5: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 18:19:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="03"], 0x1c}}, 0x0) 18:19:22 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vxcan1\x00', 0xffffffff}) 18:19:22 executing program 0: write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000020c0)={0x18, 0x0, 0x0, {0x800}}, 0x18) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000004200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000004340)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004300)={&(0x7f0000004240)={0xac, r0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x72}, {0x6}, {0x5}, {0x6}, {0x8, 0xb, 0xc9f3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x71e3}, {0x6, 0x16, 0x8}, {0x5}, {0x6}, {0x8}}]}, 0xac}}, 0x4080) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x10040, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000005680)={&(0x7f0000005500), 0xc, 0x0}, 0x0) io_pgetevents(0x0, 0x6ca, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000006980)={&(0x7f00000058c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006940)={&(0x7f0000005900)={0x34, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x4, 0xa8, @random}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x1}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000069c0), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000008a00)={{0x0, 0x0, 0x0, 0x1, 0x7fffffffffffffff, 0x8000000000000001, 0x7fffffffffffffff, 0x8, 0x1, 0x100020, 0x3, 0x3, 0xe1, 0x0, 0x5}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009080)) 18:19:22 executing program 1: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3) 18:19:22 executing program 2: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000002400)="5c4c12ef365e3a47364f82a0f9d81a41e0b9ff7957bd2335dd0a51f5555dc8959ce3028b5e27acba33cfb8509cb398c00f9e554c2be7922e36", 0x39}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) dup(0xffffffffffffffff) [ 288.048088] vxcan1: mtu less than device minimum 18:19:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000740), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d"], 0x80}}, 0x0) 18:19:22 executing program 3: ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x3f, 0x8fd4}) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000040)=""/90) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, 0x3}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002680)='/sys/block/loop0', 0x109000, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000002780)={"453904b2f4a75951610d166a8c8a42b8", 0x0, 0x0, {0x7fffffffffffffff}, {0xfffffffffffffe1b, 0xc0}, 0x5, [0x8, 0x0, 0x7, 0x10, 0x9, 0x9, 0x7, 0x0, 0x0, 0x8, 0x4, 0x2, 0xfffffffffffffff4, 0x4, 0x9, 0x5]}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002900)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:19:22 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x2000011a) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x0, 0x0) memfd_create(&(0x7f00000005c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ:\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xce{\xa4\xa2!\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x10001) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/11, 0xb, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006200)={0x2020}, 0x2020) 18:19:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB='|'], 0x80}}], 0x1, 0x0) 18:19:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000006c0)={'geneve0\x00', {0x2, 0x0, @empty}}) 18:19:22 executing program 4: getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)}, {&(0x7f0000002400)="5c4c12ef365e3a47364f82a0f9d81a41e0b9ff7957bd2335dd0a51f555", 0x1d}], 0x2, 0x0, 0x0) dup(0xffffffffffffffff) 18:19:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 18:19:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 18:19:23 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000002800)={&(0x7f0000000300)=@abs, 0x8, &(0x7f0000002780)=[{&(0x7f00000004c0)="87f95682f7232bf07592646e04c6bf90ea434584a60b", 0x16}, {&(0x7f0000000500)="6c128775a1bf2d73341426488c1852219be18cf2c773543f9b30eb2e13b411ccdd551973e795f4680589c89ae581e9ab70078d119564ff34dce5812f306cbd23435d561e8de8d46cf1fa24c112d62306d3f9d85d698090fe05ea470fd257427d758d9391c4a004ef4263d88c23c6e4625dac1c3b416c3d3f19d4a66dbf731f1190f32157b227a8d9c7656850807d6d26f25874017410d98aad8ee64bc320bc7efe352eecb083c6913a28ffbd180cf9d27dc31ba02fcd8dc935f135625caec5b8a49707834d15b7ec0d915673fb19f2a9b9ed801b8e4ed226aed6c3c7", 0xdc}, {&(0x7f0000000600)="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", 0xf0f}], 0x3}, 0x0) 18:19:23 executing program 1: utimes(0x0, &(0x7f0000001d40)={{}, {0x0, 0x2000000000}}) 18:19:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) 18:19:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1024, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:19:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000100), 0x700) 18:19:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 18:19:23 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007500)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:19:24 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x20a81, 0x0) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000100)="23fa77082e5586170d639b9e", 0xc) 18:19:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6a, 0x0, 0x0) 18:19:24 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f0000000900), 0x0) 18:19:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, 0x0, 0x0) 18:19:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6d, 0x0, 0x0) 18:19:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 18:19:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 18:19:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000200), &(0x7f0000000240)=0x4) 18:19:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x0) 18:19:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1021, &(0x7f0000000100)="23fa7708", 0x4) 18:19:24 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 18:19:24 executing program 2: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x2) 18:19:24 executing program 4: mmap(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x0, 0x3812, 0xffffffffffffffff, 0x0) 18:19:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) 18:19:24 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@random="5b2c64d9319a", @local, @val, {@ipv4}}, 0x0) 18:19:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1021, &(0x7f0000000100), 0x0) 18:19:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 18:19:24 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:19:24 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0x0) 18:19:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchdir(r0) 18:19:24 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x210500, 0x0) 18:19:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 18:19:24 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 18:19:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 18:19:24 executing program 5: semget(0x2, 0x2, 0x240) 18:19:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:19:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 18:19:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000100), 0x0) 18:19:24 executing program 1: open$dir(&(0x7f0000000140)='.\x00', 0x205, 0x0) 18:19:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 18:19:24 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x109002, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@e, @s={0x5, @SEQ_MIDIPUTC, 0x13}, @raw={0x0, 0x0, "63a618a3f05b"}], 0x14) 18:19:24 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={0x0}) 18:19:24 executing program 0: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), 0x4) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000840)) 18:19:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 18:19:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:19:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000005c0)=0x1, 0x4) 18:19:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001f40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:19:24 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 18:19:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 18:19:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@v) 18:19:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) 18:19:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:19:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @private, {[@cipso={0x86, 0x13, 0x0, [{0x0, 0x2}, {0x0, 0xb, "0ef5b51f9e800b5ec0"}]}, @ssrr={0x89, 0xb, 0x0, [@private, @loopback]}, @end, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @broadcast, @empty]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 18:19:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f00000000c0)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:25 executing program 4: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 18:19:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14, r1, 0x3, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:19:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="d786f157cdf5c87306fae6"], 0x14}}, 0x0) 18:19:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x801, 0x0) 18:19:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:19:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1965}, 0x48) 18:19:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258}) 18:19:25 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x80041285) 18:19:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 18:19:25 executing program 3: mmap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x8, 0x10, 0xffffffffffffffff, 0x0) 18:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x55) 18:19:25 executing program 2: bpf$LINK_GET_FD_BY_ID(0x2, 0x0, 0x0) 18:19:25 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a80)={&(0x7f0000000a40), 0x8}) 18:19:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:19:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f0000000180)) 18:19:25 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x10001, 0x3, 0x5, 0xf27, 0x8}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc004510e, 0x0) 18:19:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1801) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:19:25 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000006500), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:19:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 18:19:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xf) 18:19:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:19:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050a29bd7000fddbdf2506000000080002000200000038000180060001000200000008000300ac1414bb08000700", @ANYRES32=0x0, @ANYBLOB='\t\x00\a'], 0x54}}, 0x0) 18:19:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000600)='stack\x00') 18:19:25 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000), 0x10) 18:19:25 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r0) 18:19:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) 18:19:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc0189436, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 18:19:26 executing program 2: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:19:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000680), 0xc) 18:19:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)=0x3) 18:19:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="cb5e1987", 0x4) 18:19:26 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x8b01, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 18:19:26 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)={[0x7]}, 0x8) 18:19:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0xbf) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 18:19:26 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) 18:19:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) 18:19:26 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab0a) 18:19:26 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xf6]}, 0x8}) 18:19:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250100000028000280240001800800010004000000080001000800000008000100030000000800010006000000280001801400020064766d72703000000000000000000000080003000200000008"], 0x268}}, 0x0) 18:19:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan1\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 18:19:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000003c0)=0x68) 18:19:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x14}, 0x14}}, 0x24040841) 18:19:26 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001640)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) 18:19:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:19:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 18:19:26 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 18:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14, 0x0, 0x3}, 0x14}, 0x300}, 0x0) 18:19:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 18:19:26 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) 18:19:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001080)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @local}], 0x3c) 18:19:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x9daf, 0x0, 0x7}, 0x48) 18:19:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d6c36ff7955e781223fed8b1e29336be", 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 18:19:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc08c5114, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:26 executing program 2: ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:19:26 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffff2a}, 0x8) 18:19:26 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000006500), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 18:19:26 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f00000005c0), 0xffffffffffffffff) 18:19:26 executing program 5: pipe2(&(0x7f0000001400), 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:19:26 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 18:19:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xe54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe41, 0x5, "aca2869b033f1e4f87c42246a618e3c749253efaf41ee0588e83f67a9c88a98ff82542383553d28f269f626916206a839c3b234ac9dd89566f1a7f816c7d189dbee7fab7b907948d1b4ba88fc8a0e07bd335ee46edddd1126ecde5b301f8a570a4feb78d6301e75ba881c045c0ae6ec574dfb945d45e29c6ae8b3caa134d806df55325eed89f91b11fffb1244d8f5034ddc8fb1ca808a795206316a94e3c09ee31c382b14f7658d891d2b346a8cf3a3e48952efb2a3150b9ba33a66116bd6ae92437132054ecda22b00a5c3884096f90d86d2cdb589f280ec8985d60eb2a6f516ce62d8a4bce27f5358748ecfa232f1aa8249ceca4d668435a4c29208ccfe8aa6d658d703b4e450987dc679b22c4c3b4dfce21f27ade96ef452c5fcfdbf8ad3e475ebfe493a719a660e6e2afceea0688d53d928e8a8d0e70998484f5d06965767d4875bc91af2a9d370b441816cc7e4a50b866a21e5be046d19f17a7bb8b372c21b811561c54d5d19a83c1e90db3ab16671a659ec3ce231af887e270d0a4bf6cf38ff03157dc0a1c7c711f287c0fd25514deceae0bdbbb5027f5aca40b829f20a004fca87154a5550f3dd59cac5bd46c9fb318ca33e8f26d5227d87ed681e4244807c6e938bbb3ab7fdff9def2ae1d2a94d6e03896b9f04ab9e07c5e420fcf4562f32f8689fd698f5c491759303631c0e5ca877098548ee999784308f529b870f1a9510e3dbdf0d498796933c6a5cf56868febc331de8a5fa4027f74982e532207a2fa0b51c65cb2ea231e89c6fb5523c78c915d70ca455fdcab3c105f350df604b1f142c7dfd8535d066640a28c28c70bd38ccd001c0f93fb8c8bf0e5a4ab2becd6546ae23caa680af4e6bdc09f52815260b30674fdac635591fe5e71b642a33baa529af1965d4aba5af0f9903b285ba717dab90ee1337a37fbf38ba695ad903d0e9687b69f69d79bd0847544ecfd73558f4bea8642671323f4f1d69452cb796b56407ccb1b449bee136d992d44465803024c9b4862816136bc890c2c731c137dbac5b8d8276b10496b05caed9243ac0d5e10d88e30928af372f266953a246284677bd7e6f02d20bb4cbeebd72f67000620a57c3f8e76ab083fda80f0308ef38e9aaf40b00b003b6a013a047e08bf2b90347d52aa7ad5244b488309b3354dc209f517dd2c98c07be6259837348f50b51ba09e9518302333a08726f3108a36952c9943c81c462696706228adb4a8588bf90ec9cf48782cf0946ac4c1b66dde9adf124446ad8ea40d4a3741cd49783f18e1ce39dd270007f6ce3e50c062f5b2a6a41cd46c69387e6a857c14095824e0fe48a4b1b5e397e63b76b27840007b191f2c67e5673e5b140197e5defe8a3f683393d0f5044aef353c22d1833d3eecb03ae8f434a477537ffdd256e4061cfec830f14c69d19494789305f60f114c8db2e4b00a06812c3485a1c7c80e9fc16aa7c3159d31afc0d85d7f4794ca946cbc54af07cc09de37f339f68a011dcd2f0e5b23ca6ed346f9a155b91ce65f7c134d4d221ec0ba064f140a316e63a1b43fe4f6328c9165af32bb8159f32a2e8d60ecff415f6daedb520904bcac0abaec98dfe1bd25185c74a6a6a5ca98f0d6c0dc08cb602df3191a95a42b1714b2f38abd0b90a6267170b411f2ed81b98648a002566e43c9d21000bc005465fd357ff24d8bbcbd7931ead48878cc79f7116cfaad044fcdd59d0e93f28efff02f5d7038e053fd6c7fdf6d5a65ebbf6a93954350b4cce2a4dde66ae69ba73aef9712ca147867485851c2ae4285abcdb6f9c5e18a9bca8f053f87d41f71fe6c14638a6c53fe4a000873fbf48dc49448a996b89fa2f18ce4121a5619fdca04734c92b42df7d9b31458b254685140b85470b2140e49404b21d8dd8f27ab6d65b19f2422b04d0f56f95a802e984936e29efda461c937ef64477b9907684b9f5fdb3ca5b11606bdc7ec056104e9ee6ac9b50dfb878aab1d27d27057d5580c80a6e20fcbd3f455c89c335b94ab45c4956bc9765f98bca7bf0ace999b3e4e9c4dd16ed4a651be7c2f530b89e467672930e033f4ec23288f7d8421e956bcf9061bae0f3cdc20bf21a2068f48db9e6c560b1e7e945af31e26a5beeedc7ec3261be809f80aa2d4638dc8f4e5c47216c392e7a29e092ee7d32d092a0dec75262e187b031553320ece3aaf7bc8d8aaf03db7b65739e2c7dbca6dcf18692c70596333e9d995df8e74b729e15abf77e30f5a64ed0040961d16f26ce389eefc4ce6f8e0a4bfb627c6961a2a48097b13254661bb40e6f8b6963434fcdac23aaa6587b0c57dbc8466c6b2018aa196275c18cbb72824fddf22d0704683c21177f4d26be220e2a3bf3f0e1854baba784a9dde2a1b52aed660fef52b4f07a215be521b4eb195d89f9c38d9014cfb8cb63d5a2b00ed8057ce2a61ffd5de1e682f946af79343ba32359ce0fea610c16e5e414601b3319fadc079a82cb3e09b296d66bd3cf5b901fb373693474e7edc323664154dee78370ed68ab191ea7566e43737af96831780923b079b3eadd921b8c6e8861e5ffbb790477d0d649f087c3efe489d75b8832f45b64769403713aac1cc84e90cdeb3c81ea8442975d2c46cf6c4ff9d5e4df6f50b27efd8a8e72a6ad32ce240bffb287e8b7276b0eda721b6f5d70fba9bf965d2b9acfa5c4002873246dbcaaea55a147559c5661a1f6555f31785a841b232c8822d984972d7fe681f36d76929493abc23d9371371541c619505db51282d06d689b75f768521a6785e5e9b703f81b397e877779d409aa2383b5fd331d662934b8ddf320bd01315db9ce65534f66fe082ad83e742976789522de941cf981b5ac0b2468fd0457b2108a9375dc8fb6882b94e6dc5ad952b03f53ee600d000539c8ac5097caa30034f66a4b9efc11c17feac4860c630f3bf673c57a5d9b03f4317651666a0845a2d23c1ab82ce47243ce10e8f4ec44aa25c5e5eb969afa902ac32f99bd116b2e6fed85f8c60db8871b422dfdd98aa301ebf7c143495e0195766ed13a481a0c5a9bebce2d032bdafb9abd8b11c29f38fc2380b6f564ab0083b07098dfd4fefa4f48fd68f364dd7fd8b500d96b5826e2e6788ca6a4ca924d4b610411a61e38f5ed9086f47aa9e81ef776e8ec1176fb0150cb955a253219945d5c6327815a5fbdd63f39b2ddad287304aa219bc708bbf55dc4059989ead5e4a076252016451432751afbc430ca634deadc336ac6e88a78ec670cb29aabff6b0e34a1a1791ee09fe879777ff81f4245bfb00411ce29433dda906e26ecfd34d5ab8af5bb8df7efda62f9acf28aab5e61fb2f275b712d7df48b10d0ebfea18e88b8419f5e30ac6845791f0db3a91efcec5f7f0256a07725bc843d0733e44c4988b1ff4cba37218a0456ecb999dccfa7d6737b761a5a4ecffae2a48c73820cf7b5b24712f07f6d2715ccff94bb63123cf991419bbd1aba693181ac7534285fb4c755bd94603a2dc7246d74eb2353d788c6493b139bfa5d3593f4c8129253c81ad3c8a70d4607bc36a0c560e4187e92eec47eb2fdba8d2da0b16fcc9488e455f7ac8e37c6a9cea08d4312ddaa879cf76178893421f75da9b65b47b6e115249e8f85c0bb39abf64cdfe2daf6ce92a87462f363197e1028f088b4a982acfb35f5525fbbd8f4ccffc15a004f0bfe27e55250844ca9832093cc7c0940eb8ecfd12eb857f3b0cb327fda2a725c4d216b8f748e1e4f406d24450d0741a8294e6192192bfce19937beb73841c8ccc933718f73385b4a21da1140438499405d507f043a6abbdab4e1c770b447159dc4e0972bbee17a0980680be56bb1c13b92e58051fe0ccd145471357a2c2597a17f227e0a36183be297eb9249b4d0c90065463e7ca1e91e4cb81c4dd41469903fe0863fa58fa3067e76321f0896f532c45627e98d29937274ff4bdd8f7c17f00a5d3587fdb1c5d0619f013201e58363bb9f745f523f44acd98d55d80596afa3fbcebb5bbf0cad76fcb9a75b12f14e30ae6040f3c4b208b05fc6410f7a88be5ee3e3358a985e6856f9dd74bbc5abb6a7c454a57812cb36f10a61c99965a7fee1144cbfcf8a446ca324272b821b0a5306e958ffcc077eef9c52e0e1e64325acefcb1fa93680d45edbacf5ab05e7fa761c692ae0106ec458e3d64fdd6809201df782ed4feb1a629c65daf20052f4eeb8d2267ea0ef48ba47a9bb98de98a85da13ae049469eaf5eda6c4c26bb21bc9fe8b9d4a8a316ba43beda2b3f5212c3c3c937b5b9ff130e14885c89b2c2668c941f5c44bc54184cad45655d8166b18c3fbcc22269118afbba1334c410ac6687f8bda99c7f816de7b2891b9e060f4b6fd919e0d8a6c2c836daf59dd7ed1950354b3aa46c1e611f23d9e0662df9ffaf17599213a19288cf96b37687735d80ce2d1b3a1e2b887c29d0900af68ec087336c52eed9857eec327f7433b0252c5927432c0346a7f561d45e19ca3d6e6dd311cefafd2e0db7fb98307a6242b5d1011ae6cbea5672781aef3bd3341aa491b29ac7320ac5285742c562bf58a59d5960712475395ed311bd2109d2ba80169624803d1f61051f57da2053d6c886ea28cd23a5bfaf59643ebad8b7cb4bbbf573e56269fe68a573082a3289f29f08fc05409256486d09851639035d68d053117b8a432ad3a9ad1125537fc72e274ee5b58d5c1d4e00f85517e963790887379935561692ad805f18cefd9b940ffe6bb379a848f030a21a461ed53f7a2fe93245e43aed74aedb6a84e24e169ed6d05eec501908461c8c5669c97c05f93a25eb76cf2b104a451b446b611069eb96707c9590028918efb6aa78f9de3e71b4110d4d8af46ecde2cfff15535120e10b80b6e705c8e6030d3bab9e5ebbb04a492ac218f6d07ba3952ade49a7f2a34d943a3de8295d88368de9df19cddf5580a9b0531756f2d61923664d9b82d147657685eeb732184f9a80265a6e0f13e19f33632b67dc1f0059529f6a691d653bbd06a6f8b1a079cd6ce01ac1c0531888f6e2e67548d96d59c2643feff6d4f14375e9ceab5521de7f31d3a5d01bc2049c2a1ec7e2e7c45e35a9ce78e141aba698b25364d36e446702a67b575507cbd5a7ef42da299b058c6c1cc97857d44531d354028c72f5185ab78183fb2026d90a9ab3d44"}]}]}, 0xec4}}, 0xc0) 18:19:26 executing program 4: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:19:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5404, 0x0) 18:19:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x28, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}]}, 0x28}}, 0x0) 18:19:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 18:19:26 executing program 3: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:19:26 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1262) 18:19:26 executing program 2: getrlimit(0x0, &(0x7f0000001c80)) 18:19:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val={0x18, 0x0, 0x4}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa0082, 0x0) write$sequencer(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="003ffff49411a4bfb6efbe96930955691c8005ff805400010000000002ff8b76b4"], 0x30) 18:19:27 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 18:19:27 executing program 4: r0 = socket(0x2, 0x3, 0x7) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x22, 0x0, 0x0) 18:19:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:27 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:19:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000001240)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000014c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:19:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4b0, 0x5, 0x0, 0x1, [{0x4ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x354, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xee00}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xa00, 0x5, 0x0, 0x1, [{0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x344, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x160, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3bc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x87}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3be}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x14c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x4) 18:19:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:19:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000480)) splice(r0, 0x0, r1, &(0x7f00000004c0), 0x9, 0x0) 18:19:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@gettaction={0x20, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 18:19:27 executing program 0: socket$inet(0x2, 0x3, 0x8) socket$inet(0x2, 0x3, 0x8) 18:19:27 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) 18:19:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x1}, 0x48) 18:19:27 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001100)={&(0x7f0000ff9000/0x4000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/265, 0xf7, 0x0, &(0x7f0000001400)=""/4105, 0xffa}, &(0x7f0000001140)=0xfd29) 18:19:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000040)=""/249, 0xf9, 0x0, 0x0, 0x3}}, 0x48) 18:19:27 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:19:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 18:19:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x1000}}) 18:19:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf25010000002800028024000180080001000400000008000100080000000800010003000000080001000600000028000180"], 0x268}}, 0x0) 18:19:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x64, 0x0, &(0x7f0000000380)=[@request_death, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x4, 0x0, &(0x7f0000000480)="3a9537a2"}) 18:19:27 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:27 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) 18:19:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5450, 0x0) 18:19:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000180)) 18:19:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) 18:19:27 executing program 0: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004540)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8001) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x0, &(0x7f0000004640)="a7", 0x1, 0x0, 0x0, &(0x7f0000004780)) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, &(0x7f0000000000)) 18:19:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xffe0, @none, 0x0, 0x2}, 0xe) 18:19:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x11, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x48) 18:19:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfe, 0x800000}, 0xc) 18:19:27 executing program 3: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getpeername$packet(r0, 0x0, 0x0) 18:19:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5460, 0x0) 18:19:27 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180), 0xfffffffffffffd85) 18:19:27 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1c, 0x0, 0x0) 18:19:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) 18:19:27 executing program 0: pselect6(0x2a00, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:19:27 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000001640)={0x0}) 18:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050a29bd7000fddbdf25060000000800020002000000380001"], 0x54}}, 0x0) 18:19:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x369d}, 0x48) 18:19:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250100000028000280240001800800010004000000080001000800000008000100030000000800010006000000280001801400020064766d727030000000000000000000000800030002000000080003"], 0x268}}, 0x0) 18:19:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2526"], 0x80}}, 0x0) 18:19:27 executing program 3: ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2101, 0x0) geteuid() socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) geteuid() 18:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xf90, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xf44, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xf2a, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}]}, 0xf90}}, 0xc0) 18:19:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000380)=0x3f, 0x4) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 18:19:27 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf250500000008"], 0x6c}}, 0x0) [ 293.176218] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 18:19:27 executing program 5: socketpair(0x1d, 0x0, 0x330, &(0x7f0000000200)) 18:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 18:19:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) [ 293.224152] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 18:19:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1274) 18:19:28 executing program 3: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:19:28 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780), 0x101, 0x0) 18:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xe58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe46, 0x5, "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"}]}]}, 0xec8}}, 0x0) 18:19:28 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x3b90}, 0x8) 18:19:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x7, 0x4) 18:19:28 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) ppoll(&(0x7f0000000300)=[{r0, 0x3}, {}, {r1, 0x4}], 0x3, &(0x7f0000000380)={r2}, &(0x7f00000003c0)={[0x7]}, 0x8) 18:19:28 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 18:19:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) 18:19:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:28 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x40482) ioctl$NBD_CLEAR_SOCK(r0, 0x125f) 18:19:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00000019000000000000000045"]}) 18:19:28 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xc0481273) 18:19:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:19:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 18:19:28 executing program 3: socketpair(0x1, 0x0, 0x7fffffff, &(0x7f0000000000)) 18:19:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) 18:19:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006b00)=@base={0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 18:19:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x4, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x20081, 0x0) write$sequencer(r0, 0x0, 0x0) 18:19:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250100000028000280240001800800010004000000080001000800000008000100030000000800010006000000280001801400020064766d7270300000000000000000000008000300020000000800030001000000540102801c00018008000100020000000800010008000000080001000400000014000180080001000800000008000100030000000c00018008000100020000001c00018008000100050000000800010005000000080001000200000014000180080001000500000008000100030000004c0001800800010002000000080001000100000008000100050000000800010008000000080001000200000008000100020000000800010006000000080001000100000008000100080000001c000180080001000500000008000100000000000800010006000000340001800800010007000000080001000300000008000100060000000800010006000000080001000800000008000100000000002c000180080001000800000008000100070000000800010006000000080001000200000008870200000000001c00018008000100050000000800010000000000080001000000000004000300ac000280"], 0x268}}, 0x0) 18:19:28 executing program 3: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000000)) 18:19:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/sem\x00', 0x0, 0x0) 18:19:28 executing program 2: r0 = socket(0xa, 0x3, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 18:19:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d0ec68f3fed7cc453c35a19253118dbc", 0x10) 18:19:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x0, 0x0) 18:19:28 executing program 1: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$can_bcm(r0, 0x0, 0x0) 18:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9c030000", @ANYRES16=r1, @ANYBLOB="030000000000000000000300000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b40102803c00030024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600f32bd527138bc3abe56218592038d8e10b2b53bc7b8f19b095b4be7dc58ae48f49fe72b176bf9542451eaa196e29eeaeebc9b45e06360728b10cc58138d79513695cbd0f76823956", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001"], 0x39c}}, 0x0) 18:19:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x4020940d, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 18:19:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:19:29 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@raw={0x0, 0x0, "40d84b1c0300"}) 18:19:29 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1265) [ 294.335274] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:19:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x7, 0x0, 0xffffff80, 0x7}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r2, 0xc008af7b, &(0x7f0000000340)={0x0, 0x2}) syz_clone(0x40000080, &(0x7f0000000200)="03d5e37f6c3d7f92c7442d3455ebdd42b68a8c067a6a192255c772007afef56201f9e4a7d1f8c56bc0a64bb9d72f117bf400420b9e17cdc8c1488fbbc187f99e0bb8a0d3b13722fe3270c2d0d4f6b08a0000d9c2b724c48fa2ff23e2649d0f596316b27be24ac522cf4b3eb1c9bc7d17a75c1ffd4f0cd1ad973c50965146d5452d9024a0c0aabe949218c18808aaa2c24b5d65416a7799bdf253cfde7d53", 0x9e, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9c5fe43") 18:19:29 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a80)={&(0x7f0000000a40)={[0x8]}, 0x8}) 18:19:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @private, {[@ssrr={0x89, 0x3}]}}}}}) 18:19:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, &(0x7f0000000340)={0x0, 0x2}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x22000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) syz_clone(0x40000080, &(0x7f0000000200), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9c5fe430e828b5644be") [ 294.378065] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:29 executing program 0: sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x0) 18:19:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1275) 18:19:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 18:19:29 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), 0xffffffffffffffff) 18:19:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x64}}, 0x0) 18:19:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:19:29 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8001) syz_clone(0x404000, &(0x7f0000006240)="5883c1c074312ffe7b324294f1ee3bd602a35d45fc8bfcc94d00fbc8a3f7e1255dfe9e6c5cff64da983ee8ce400d5f651de25aacf1743883276303fb3ec2d74464ac07803e1bc173572c475c9484ebe9bbc52b817d895b29db7224b61902fab7282c459e612422871bd086fa9b909e7b15cdb1fad2ac523f1cd30ef96f2d8753bd50887a3192c60794446dbbff422ec91f0de76ab5010fd36c6955b926ebcb22436eb33573fc1fde20ef100164c84f7e11b296b287e45cc46d6e057f234418df46163d32f5e3fd6252ac7b7fa3260e423162d51b5303a0ccb9d02c4014edc7bc237000c29e", 0xe5, &(0x7f0000006340), &(0x7f0000006380), &(0x7f00000063c0)="570feeb53e5a8f7a9843e1605b90eed337c779ae53d6062a19c02b772fc2655c567f5fe6bbb10e7f2dff9a7da330c6dea225ef67bb461490094473ae59c13672225cdc5df022b0c777cd736285de1331bd1886e316893d255f751c9ecb7d1cad63cae425f1f21c6c9f501e4fc3245e") getgroups(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80), 0xc, &(0x7f0000001040)={0x0}}, 0x8001) socket$nl_netfilter(0x10, 0x3, 0xc) getresuid(&(0x7f0000007c00), &(0x7f0000007c40), &(0x7f0000007c80)) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80), 0xc, &(0x7f0000001040)={0x0}}, 0x0) 18:19:29 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) [ 294.511828] IPVS: ftp: loaded support on port[0] = 21 [ 294.525135] IPVS: ftp: loaded support on port[0] = 21 18:19:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r0) 18:19:29 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 18:19:29 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000a80)='./binderfs/binder0\x00', 0x0, 0x0) 18:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 18:19:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x6, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:19:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x369d, 0xd0e8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 18:19:29 executing program 4: ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x7}, 0x10) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, &(0x7f0000000340)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000100)) syz_clone(0x40000080, &(0x7f0000000200)="03d5e37f6c3d7f92c7442d3455ebdd42b68a8c067a6a192255c772007afef56201f9e4a7d1f8c56bc0a64bb9d72f117bf400420b9e17cdc8c1488fbbc187f99e0bb8a0d3b13722fe3270c2d0d4f6b08a0000d9c2b724c48fa2ff23e2649d0f596316b27be24ac522cf4b3eb1c9bc7d17a75c1ffd4f0cd1ad973c50965146d5452d9024a0c0aabe949218c18808aaa2c24b5d65416a7799bdf253cfde7d53", 0x9e, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9") 18:19:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000480)) splice(r0, &(0x7f0000000440), r1, 0x0, 0x9, 0x0) 18:19:29 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) 18:19:29 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1a, 0x0, 0x0) 18:19:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x2, 0x9, 0x705, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}]}, @NFCTH_QUEUE_NUM={0x8}]}, 0x44}}, 0x0) 18:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 18:19:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(&(0x7f00000020c0), &(0x7f0000002100), 0x0) 18:19:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14, r1, 0x3, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 294.890917] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 294.929732] IPVS: ftp: loaded support on port[0] = 21 18:19:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x2, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x64, 0x0, &(0x7f0000000380)=[@request_death, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x4, 0x0, &(0x7f0000000480)="3a9537a2"}) 18:19:29 executing program 0: socketpair(0x3, 0x0, 0x80000000, &(0x7f00000001c0)) 18:19:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000002c00)='net/sockstat6\x00') 18:19:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x4, 0x4) 18:19:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x1c, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000001640)={0x0, 0x0, 0x5a3e}) 18:19:29 executing program 5: pipe2(&(0x7f0000001ac0), 0x80080) 18:19:29 executing program 2: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 18:19:29 executing program 4: ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)) getresuid(&(0x7f00000008c0), 0x0, 0x0) 18:19:30 executing program 1: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:30 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 18:19:30 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:19:30 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000d80), 0x0, 0x206800) 18:19:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001ac0)={&(0x7f0000001880), 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 18:19:30 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), 0xffffffffffffffff) 18:19:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 18:19:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2401c0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) write$sequencer(r3, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r3, 0x40045108, &(0x7f0000000540)=0x101) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0xc4, 0x0, &(0x7f0000000380)=[@request_death={0x400c630e, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/108, 0x6c, 0x1, 0x3e}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}, 0x400}, @increfs={0x40046304, 0x2}, @increfs_done={0x40106308, 0x1}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/221, 0xdd, 0x2, 0x6}, @flat=@binder={0x73622a85, 0x1000}}, &(0x7f0000000340)={0x0, 0x18, 0x40}}, 0x40}], 0x48, 0x0, &(0x7f0000000480)="3a9537a2b5bf9612d1c8b7bebaca8b9e682a0b19ba0498c4ae0c11fb2310398380f7e5bac148b6815f0a065406f0cdebbc9744cad6b6e5907758e642043b5115b4b1bf86b8e16729"}) ioctl$SNDCTL_MIDI_INFO(r1, 0x5100, 0x0) 18:19:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x4, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xff}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 18:19:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000180)=0x40) 18:19:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x6, 0x4) 18:19:30 executing program 3: ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) 18:19:30 executing program 4: pselect6(0x40, &(0x7f0000000940), 0x0, &(0x7f00000009c0)={0xff}, &(0x7f0000000a00), &(0x7f0000000a80)={&(0x7f0000000a40)={[0x8]}, 0x8}) 18:19:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='ns\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 18:19:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x541b, 0x0) [ 296.119893] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:19:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050a29bd7000fddbdf2506"], 0x54}}, 0x0) 18:19:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x19, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0xc, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 296.169965] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 18:19:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000050601"], 0x1c}}, 0x0) 18:19:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x11e, 0x23, 0x0, &(0x7f0000000000)=0xfffffffffffffdf5) 18:19:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:19:30 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x8}) 18:19:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) 18:19:31 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x10200, 0x0) 18:19:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x20802, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/122, 0x7a) 18:19:31 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x0, 0x0) [ 296.298351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:19:31 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2101, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) getresuid(&(0x7f00000020c0), &(0x7f0000002100), 0x0) geteuid() 18:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250100000028000280240001800800010004000000080001000800000008000100030000000800010006000000280001801400020064766d7270300000000000000000000008000300020000000800030001000000540102801c00018008000100020000000800010008000000080001000400000014000180080001000800000008000100030000000c00018008000100020000001c00018008000100050000000800010005000000080001000200000014000180080001000500000008000100030000004c0001800800010002000000080001000100000008000100050000000800010008000000080001000200000008000100020000000800010006000000080001000100000008000100080000001c000180080001000500000008000100000000000800010006000000340001800800010007000000080001000300000008000100060000000800010006000000080001000800000008000100000000002c000180080001000800000008000100070000000800010006000000080001000200000008870200000000001c00018008000100050000000800010000000000080001000000000004000300ac0002"], 0x268}}, 0x0) 18:19:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5100, 0x0) 18:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb}, 0xe) 18:19:31 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x40482) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x80) 18:19:31 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127d) 18:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)={0x3a0, r1, 0x3, 0x0, 0x0, {}, [{{0x8}, {0xc0}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{}, {}, {0x0, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @activeport}]}}]}, 0x3a0}}, 0x0) 18:19:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:31 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fd", @ANYRES32], 0x6c}}, 0x0) 18:19:31 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 18:19:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 18:19:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x2200c0, 0x0) getsockname$packet(r0, 0x0, 0x0) 18:19:31 executing program 2: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x4fe01693f7c5a91d) [ 296.516355] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.1'. 18:19:31 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) 18:19:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 18:19:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:31 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf250500000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c00060001000000", @ANYRES32=0x0, @ANYBLOB="0c0006"], 0x6c}}, 0x0) 18:19:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 18:19:31 executing program 2: ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, &(0x7f0000000340)={0x0, 0x2}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x22000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x725f119867a8f37}, 0x40040c2) syz_clone(0x40000080, &(0x7f0000000200)="03d5e37f6c3d7f92c7442d3455ebdd42b68a8c067a6a192255c772007afef56201f9e4a7d1f8c56bc0a64bb9d72f117bf400420b9e17cdc8c1488fbbc187f99e0bb8a0d3b13722fe3270c2d0d4f6b08a0000d9c2b724c48fa2ff23e2649d0f596316b27be24ac522cf4b3eb1c9bc7d17a75c1ffd4f0cd1ad973c50965146", 0x7e, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9c5fe430e828b") 18:19:31 executing program 5: syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="006f9b87d00ebfb70000000000000080c851a2bb9933803b5bd5f694241a2df778ba94503695b092e0be5c5b037e71da06c6cc065c80dd959c8f619395475853dc2b04fb3a1c5df72250ff812ac60cb700153f0821b325a2170e48de0a2c96be398abe13c52be1cd496edb318c85e6be169665bd84cb97070000008fcc9fb06067f61b07703980f19680090e3cd9254752b5f749d4bde5195ffb0000000000b9d2c59f60cb598b9edde1b9c8de68d512ae043d7b2266494e47254ff696cc6a4409259b79d4844a018dafded099e42a5c4ffe86c146df5651ff797b"], 0xfe, 0x4b1, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:19:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:19:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000480)) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 18:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 296.664196] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 18:19:31 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 18:19:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x2c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 18:19:31 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 18:19:31 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, 0x0, 0x0, 0x0) [ 296.746988] IPVS: ftp: loaded support on port[0] = 21 [ 296.753708] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 18:19:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 18:19:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000e80501"], 0x14}}, 0x0) [ 296.801804] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 18:19:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x2064, 0x0, 0x0) 18:19:31 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x10, 0x0, &(0x7f0000000380)=[@request_death], 0x0, 0x0, 0x0}) 18:19:31 executing program 5: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 18:19:31 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0), 0xffffffffffffffff, 0x200002) 18:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000ec0)={0x14, r1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:19:31 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 18:19:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x11e, 0x23, 0x0, &(0x7f0000000180)) 18:19:31 executing program 4: getresgid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)) 18:19:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x7, 0x7}, 0x48) 18:19:31 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000001100), 0x4a001, 0x0) 18:19:31 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10001}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:19:31 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:19:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x9daf}, 0x48) 18:19:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f00000000c0)={0x0, 0x78}) 18:19:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:19:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00000019000000000000000045000054000000000004"]}) 18:19:31 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0xf6]}, 0x8}) 18:19:31 executing program 3: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000440)) 18:19:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x125, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3}]}]]}, 0x20}}, 0x0) 18:19:31 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127e) 18:19:31 executing program 0: socketpair(0x22, 0x0, 0x31, &(0x7f0000000080)) 18:19:31 executing program 5: mq_open(&(0x7f0000000500)='./binderfs2/custom0\x00', 0x0, 0x0, 0x0) 18:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050a29bd7000fddbdf2506000000080002000200000038000180060001"], 0x54}}, 0x0) 18:19:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000180)) 18:19:32 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002100), 0x141402, 0x0) 18:19:32 executing program 0: pselect6(0x40, &(0x7f0000000940), 0x0, &(0x7f00000009c0)={0xff}, 0x0, 0x0) 18:19:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc0045401, 0x0) 18:19:32 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c80), 0x140, 0x0) 18:19:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@newtclass={0x24}, 0x24}}, 0x0) 18:19:32 executing program 4: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) 18:19:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc) 18:19:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x401c5820, 0x0) 18:19:32 executing program 5: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 18:19:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x109002, 0x0) write$sequencer(r0, &(0x7f0000000100)=[@e, @s={0x5, @SEQ_MIDIPUTC, 0x13}, @raw={0xfe, 0x0, "63a618a3f05b"}], 0x14) 18:19:32 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140)={[0x9]}, 0x8}) 18:19:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:19:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab02) 18:19:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) 18:19:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9c030000", @ANYRES16=r1, @ANYBLOB="030000000000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="b40102803c00030024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600f32bd527138bc3abe56218592038d8e10b2b53bc7b8f19b095b4be7dc58ae48f49fe72b176bf9542451eaa196e29eeaeebc9b45e06360728b10cc58138d79513", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001"], 0x39c}}, 0x0) 18:19:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1264) 18:19:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 18:19:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 18:19:32 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x4, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x10}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x44044}, 0xc090) 18:19:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x3, 0x0) read$usbmon(r0, 0x0, 0x0) 18:19:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 298.251962] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 298.267677] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:19:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syz~nl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00087800000000070000008146e8005800640000042f"]}) 18:19:33 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x4, 0x0, &(0x7f0000000180)) getitimer(0x2, &(0x7f0000000240)) 18:19:33 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000000)) [ 298.299747] netlink: 396 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.318313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 18:19:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x10, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5111, 0x0) 18:19:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d00)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:19:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x40, 0x0) 18:19:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5452, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:19:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 18:19:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 18:19:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x20}}, 0x0) 18:19:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f00000001c0)="684f48c3", 0x4) 18:19:33 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f00000027c0), 0x4) 18:19:33 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, 0x0) 18:19:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:19:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 18:19:33 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 18:19:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) 18:19:33 executing program 4: socket$inet(0x2, 0xa, 0x7ff) 18:19:33 executing program 1: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) accept4$bt_l2cap(r0, 0x0, 0x0, 0x100800) 18:19:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x9, 0x705, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 18:19:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 18:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9c030000", @ANYRES16=r1, @ANYBLOB="030000000000000000000300000008000100", @ANYBLOB="44000280400001"], 0x39c}}, 0x0) 18:19:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4b0, 0x5, 0x0, 0x1, [{0x4ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x354, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xa00, 0x5, 0x0, 0x1, [{0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x327}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x344, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x160, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6843}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x4) 18:19:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:19:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x2, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="d786f157cdf5c87306fae6ceaa"], 0x14}}, 0x0) [ 298.680682] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:19:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {&(0x7f00000005c0)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x48) [ 298.723508] netlink: 832 bytes leftover after parsing attributes in process `syz-executor.4'. 18:19:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000300)={0x20, r1, 0x3, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 18:19:34 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1269) 18:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f00000000c0)={0x690}) 18:19:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 18:19:34 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 18:19:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 18:19:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:19:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="11000000", @ANYRES16, @ANYBLOB="03"], 0x14}}, 0x0) 18:19:34 executing program 4: getgroups(0x2, &(0x7f0000000dc0)=[0xee00, 0xffffffffffffffff]) 18:19:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 18:19:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xa, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 5: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mq_getsetattr(r0, 0x0, 0x0) 18:19:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:19:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 18:19:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9c030000", @ANYRES16=r1, @ANYBLOB="030000000000000000000300000008000100", @ANYRES32, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b40102803c00030024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600f32bd527138bc3abe56218592038d8e10b2b53bc7b8f19b095b4be7dc58ae48f49fe72b176bf9542451eaa196e29eeaeebc9b45e06360728b10cc58138d79513", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000080000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003"], 0x39c}}, 0x0) 18:19:34 executing program 5: socketpair(0x18, 0x0, 0x8, &(0x7f0000000100)) 18:19:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="05"], 0x54}}, 0x0) 18:19:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 18:19:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0xb, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 299.988687] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:19:34 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x8001) syz_open_dev$usbfs(&(0x7f0000000940), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2101, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 18:19:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"80d4ccc6ea92969790d80042efef46643c8a47aa41e365e523468663a590", 0xffffffff}) 18:19:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xb, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 0: getresgid(&(0x7f0000000d00), &(0x7f0000000d40), 0x0) 18:19:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870cb) 18:19:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14, r1, 0x3, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}}, 0x0) 18:19:34 executing program 1: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 18:19:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 18:19:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10001}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000e546006695"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:34 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) pipe2(&(0x7f0000001ac0), 0x0) 18:19:35 executing program 5: bpf$LINK_GET_FD_BY_ID(0xc, 0x0, 0x0) 18:19:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x22, 0x0, &(0x7f0000000180)) 18:19:35 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x690, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 18:19:35 executing program 3: ppoll(0x0, 0x0, 0x0, &(0x7f00000003c0), 0x8) 18:19:35 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:19:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x40901, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 18:19:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1278) 18:19:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='ns\x00') 18:19:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:19:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 18:19:35 executing program 4: getresuid(&(0x7f00000008c0), 0x0, 0x0) 18:19:35 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0xf6]}, 0x8}) 18:19:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x4}, 0x48) 18:19:35 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x9000) 18:19:35 executing program 1: io_cancel(0x0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:19:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f00000000c0)=@framed={{}, [@initr0]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xe54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe41, 0x5, "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"}]}]}, 0xec4}}, 0xc0) 18:19:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, 0x0, 0x0) 18:19:35 executing program 2: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @empty}}, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_open_procfs$userns(0x0, &(0x7f0000000480)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:19:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 18:19:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68020000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250100000028000280240001800800010004000000080001000800000008000100030000000800010006000000280001801400020064766d7270300000000000000000000008000300020000000800030001000000540102801c00018008000100020000000800010008000000080001000400000014000180080001000800000008000100030000000c00018008000100020000001c00018008000100050000000800010005000000080001000200000014000180080001000500000008000100030000004c0001800800010002000000080001000100000008000100050000000800010008000000080001000200000008000100020000000800010006000000080001000100000008000100080000001c000180080001000500000008000100000000000800010006000000340001800800010007000000080001000300000008000100060000000800010006000000080001000800000008000100000000002c000180080001000800000008000100070000000800010006000000080001000200000008870200000000001c00018008000100050000000800010000000000080001000000000004"], 0x268}}, 0x0) 18:19:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:19:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127c) 18:19:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x2) 18:19:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 18:19:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x9, 0x1, &(0x7f0000000a80)=@raw=[@func], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:36 executing program 2: bpf$LINK_GET_FD_BY_ID(0x23, 0x0, 0x0) 18:19:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 18:19:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eff14624fe94062baa4383de0897b9e264e7eca263a14cb3d9cbca8e4acec60e3a060cc474fda3f99d1874d272221e3b0d3a9cb0f341b864ffe72a931ef742e4", "a772966717594dc88790a25cfba2ffc1ca7e59e0a33dee219daa26caba42edace37d5fab02bc9a0c0922039c7f2b6c5ba0669aa1024be43e8f81eb674e11a78a", "cc9de2a301d4991295ed7df7e095c4aa714a35b645fbc8fe3eb94734635e2469"}}) 18:19:36 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000180)) 18:19:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0), 0xffffffffffffffff) 18:19:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101288) 18:19:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:19:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x2, 0x0) 18:19:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@map_idx_val]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 18:19:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000280), 0xc) 18:19:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 18:19:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000000c0)={0xa, 0x0, @multicast1}, 0x10) 18:19:36 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x2, 0x9, 0x705, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xff}}, {0x8, 0x2, @multicast1}}}]}, @NFCTH_QUEUE_NUM={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x40) 18:19:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) 18:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14}, 0xc0}}, 0x0) 18:19:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x40045408, 0x0) 18:19:36 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:36 executing program 2: syz_clone(0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:36 executing program 3: getresgid(&(0x7f0000000d00), 0x0, 0x0) [ 301.566300] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:19:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x80045113, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@generic={0x8}) 18:19:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0xba5c43a8e280ef58, 0x0) 18:19:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 18:19:36 executing program 1: ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x22000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x725f119867a8f37}, 0x40040c2) syz_clone(0x40000080, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9c5fe430e828b") 18:19:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 18:19:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/50, &(0x7f0000000100)=0x32) 18:19:36 executing program 4: bpf$LINK_GET_FD_BY_ID(0x12, 0x0, 0x0) 18:19:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) 18:19:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x9) 18:19:36 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000e00), 0x10) 18:19:36 executing program 3: syz_open_dev$mouse(&(0x7f0000001280), 0x0, 0x0) 18:19:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x15, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x40049409, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) [ 301.796819] IPVS: ftp: loaded support on port[0] = 21 18:19:36 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24}, 0x24}}, 0x0) 18:19:36 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000a80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 18:19:36 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870cc) 18:19:36 executing program 4: bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 18:19:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x8004510b, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5451, 0x0) 18:19:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000e546006628"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 18:19:36 executing program 0: socketpair(0x1d, 0x0, 0xfff, &(0x7f0000000040)) 18:19:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000180)) 18:19:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 18:19:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x9daf, 0x4, 0x4, 0x0, 0x1}, 0x48) 18:19:36 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r0, 0x3}, {}, {r1, 0x4}], 0x3, &(0x7f0000000380)={0x0, r2+60000000}, &(0x7f00000003c0)={[0x7]}, 0x8) 18:19:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x9daf, 0x4, 0x7, 0x4}, 0x48) 18:19:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 18:19:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) 18:19:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 18:19:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa0082, 0x0) write$sequencer(r0, 0x0, 0x30) 18:19:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x101}, 0x14}}, 0x0) 18:19:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, 0x0) 18:19:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1276) 18:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 18:19:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 18:19:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_ext={0x1c, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:36 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:36 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab06) 18:19:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f00000000c0)) 18:19:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 18:19:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 18:19:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, &(0x7f0000000180)) 18:19:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x7, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 302.377861] IPVS: ftp: loaded support on port[0] = 21 18:19:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 18:19:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x556, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:19:37 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"bb4969b85f4df90b21bb066c25f1872e8203b0487732cfd9a8d47ba780a5"}) 18:19:37 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x4, 0x0, 0x0, "fa"}, 0x14}}, 0x0) [ 302.519845] audit: type=1107 audit(1677953977.208:3): pid=12104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ú' 18:19:37 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0), 0x2b192266, 0x0) 18:19:37 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@timestamp], 0x1) r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 18:19:37 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 18:19:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="be") 18:19:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0xa, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {}, {}, {}, {0x1000}}) 18:19:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0xf, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000080)) 18:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x19, 0x4) 18:19:37 executing program 1: pselect6(0x40, &(0x7f0000000940), 0x0, &(0x7f00000009c0)={0xff}, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={[0x8]}, 0x8}) 18:19:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000180)) 18:19:37 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, &(0x7f0000006240)="5883c1c074312ffe7b324294f1ee3bd602a35d45fc8bfcc94d00fbc8a3f7e1255dfe9e6c5cff64da983ee8ce400d5f651de25aacf1743883276303fb3ec2d74464ac07803e1bc173572c475c9484ebe9bbc52b817d895b29db7224b61902fab7282c459e612422871bd086fa9b909e7b15cdb1fad2ac523f1cd30ef96f2d8753bd50887a3192c60794446dbbff422ec91f0de76ab5010fd36c6955b926ebcb22436eb33573fc1fde20ef100164c84f7e11b296b287e45cc46d6e057f234418df46163d32f5e3fd6252ac7b7fa3260e423162d51b5303a0ccb9d02c4014", 0xdd, &(0x7f0000006340), &(0x7f0000006380), 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000006540)) 18:19:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0xb69b, 0x2}, 0xe) 18:19:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6}}) 18:19:37 executing program 2: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 18:19:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 18:19:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) 18:19:37 executing program 4: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x503}) 18:19:37 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 18:19:37 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2001, 0x0) 18:19:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x8, &(0x7f00000001c0)=@framed={{}, [@call, @map_fd, @map_idx]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000039e5d"], 0x14}}, 0x0) 18:19:37 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) 18:19:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:19:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) 18:19:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private, {[@cipso={0x86, 0x13, 0x0, [{0x0, 0x2}, {0x0, 0xb, "0ef5b51f9e800b5ec0"}]}, @ssrr={0x89, 0xb, 0x0, [@private, @loopback]}, @end, @lsrr={0x83, 0x13, 0x0, [@remote, @empty, @broadcast, @empty]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 18:19:37 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x4040011) 18:19:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:19:37 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) 18:19:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40086602, &(0x7f00000000c0)={0x690}) 18:19:37 executing program 2: r0 = gettid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 18:19:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x4, 0x9}, 0x48) 18:19:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)) 18:19:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, 0x0) 18:19:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x13, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x17, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:37 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) 18:19:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm, @window, @sack_perm], 0x4) 18:19:37 executing program 4: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_clone(0x0, &(0x7f0000004640), 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, 0x0) 18:19:37 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x3d7, 0x0) 18:19:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 18:19:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x80086601, 0x0) 18:19:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 18:19:37 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 18:19:37 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@x={0x94, 0x0, "e6a386f42d8e"}) 18:19:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050a29bd7000fddbdf250600000008000200020000003800018006"], 0x54}}, 0x0) 18:19:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x60, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x6}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:19:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 18:19:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000180)) 18:19:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000004c0)) 18:19:38 executing program 2: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000380)={0x0, r0+60000000}, 0x0, 0x0) 18:19:38 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x2, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:19:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x4020940d, 0x0) 18:19:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 18:19:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)='t<', 0x2) 18:19:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3f, @fixed}, 0xe) 18:19:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:19:38 executing program 0: socketpair(0x23, 0x0, 0x4, &(0x7f0000000040)) 18:19:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x500, 0xad7f0a81f1be4851, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x2f40a54}) 18:19:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 18:19:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)=0x636) 18:19:38 executing program 4: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000001840), 0x4000, 0x0) 18:19:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="743cf1d7", 0x4) 18:19:38 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000045c0), 0x81, 0x0) 18:19:38 executing program 3: pipe2(&(0x7f00000003c0), 0x0) 18:19:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x1b, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000180)) 18:19:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x3c}}, 0x0) 18:19:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x9703, 0x4) 18:19:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0xba}, 0xe) 18:19:38 executing program 2: clock_gettime(0x0, &(0x7f0000000340)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={[0x7]}, 0x8) 18:19:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 18:19:38 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) 18:19:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VDPA_GET_VRING_GROUP(r0, 0xc008af7b, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x5010c3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x8001) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)) syz_open_dev$usbfs(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2101, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001a40)) geteuid() socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) getresuid(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) geteuid() 18:19:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, 0x0, 0x0) 18:19:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 18:19:38 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 18:19:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:19:38 executing program 3: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:19:38 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/exec\x00') 18:19:38 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf250500000008000300", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="0c00060001000000"], 0x6c}}, 0x0) [ 303.986723] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:19:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40081271) 18:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x10, r1, 0x3}, 0x14}}, 0x0) 18:19:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xc0}) 18:19:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000180)) 18:19:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:19:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a621f7c25d20000000000000000e6b5d95e294e51ce9bd16e382eaedb59dbfd0899a82681aecdc8"]}) 18:19:39 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 18:19:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1965, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 18:19:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xe78, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe65, 0x5, "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"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}]}, 0xec4}}, 0x0) 18:19:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101286) 18:19:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x1014, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 18:19:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 18:19:39 executing program 4: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) pipe2(&(0x7f00000003c0), 0x0) 18:19:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 18:19:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x801}, 0x14}}, 0x0) 18:19:39 executing program 5: ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) syz_clone(0x0, &(0x7f0000000200)="03d5e37f6c3d7f92c7442d3455ebdd42b68a8c067a6a192255c772007afef56201f9e4a7d1f8c56bc0a64bb9d72f117bf400420b9e17cdc8c1488fbbc187f99e0bb8a0d3b13722fe3270c2d0d4f6b08a0000d9c2b724c48fa2ff23e2649d0f596316b27be24ac522cf4b3eb1c9bc7d17a75c1ffd4f0cd1ad973c50965146", 0x7e, &(0x7f0000000140), 0x0, &(0x7f00000002c0)="dd6784bb080d54b22cc0417f0acecdf9c5fe430e828b") 18:19:39 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x10200, 0x0) 18:19:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000040)=@raw=[@exit, @map_val], &(0x7f0000000080)='GPL\x00', 0x6, 0x89, &(0x7f0000000100)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x4, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x10}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x44044}, 0xc090) 18:19:39 executing program 4: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x82) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x40482) 18:19:39 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 18:19:39 executing program 0: pipe2(0x0, 0x80080) 18:19:39 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5452, 0x0) 18:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c00)={0x14}, 0x7ffff000}}, 0x0) 18:19:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1260) 18:19:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5403, 0x0) [ 304.897438] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:19:39 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf250500000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c00060001000000", @ANYRES32=0x0, @ANYBLOB="0c0006"], 0x6c}, 0x1, 0x0, 0x0, 0x850}, 0x4000800) 18:19:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:39 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127f) [ 304.945058] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 18:19:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9c030000", @ANYRES16=r1, @ANYBLOB="0300000000000000000003000000080001"], 0x39c}}, 0x0) 18:19:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x5402, 0x0) 18:19:39 executing program 4: getgroups(0x1, &(0x7f0000000dc0)=[0xee00]) [ 305.013761] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:19:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private, {[@ssrr={0x89, 0x3}]}}}}}) 18:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x28}}, 0x0) 18:19:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x40045108, &(0x7f0000000140)={"348d3aaa38688c7ca0dfedd16217dd076ddddbc671d1948b6a1e28e2486a"}) 18:19:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870c8) [ 305.081564] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.1'. 18:19:39 executing program 2: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x789e5b5a9a28de8) 18:19:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 18:19:39 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, 0x0) 18:19:39 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000380)) 18:19:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x2, 0x9, 0x705, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 18:19:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x3, 0x0) 18:19:39 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:19:39 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@v={0x93, 0x0, 0x80}) 18:19:39 executing program 1: ioctl$VHOST_VDPA_SET_VRING_ENABLE(0xffffffffffffffff, 0x4008af75, 0x0) 18:19:39 executing program 3: pipe2(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 18:19:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x9, 0x2, &(0x7f0000000a80)=@raw=[@jmp, @func], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc9) 18:19:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x2, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:40 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1f3801, 0x0) 18:19:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 18:19:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 18:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:19:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="c99f078b", 0x4) 18:19:40 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x159203, 0x0) 18:19:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:19:40 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 18:19:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 18:19:40 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002200), 0x200082, 0x0) 18:19:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@e={0xff, 0xc, 0x0, 0x0, @generic}) 18:19:40 executing program 3: socket$pptp(0x2f, 0x1, 0x2) 18:19:40 executing program 1: ioctl$VHOST_VDPA_GET_VRING_GROUP(0xffffffffffffffff, 0xc008af7b, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8001) socket$nl_netfilter(0x10, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2101, 0x0) geteuid() bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x0, 0x20, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) 18:19:40 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 18:19:40 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x541b) 18:19:40 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf2505"], 0x6c}}, 0x0) 18:19:40 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000006540)) 18:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x9}, 0x48) 18:19:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 18:19:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000180)) 18:19:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) [ 305.682030] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 18:19:40 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) read$fb(r0, &(0x7f00000000c0)=""/43, 0x2b) 18:19:40 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffffffffffff}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:19:40 executing program 3: mq_open(&(0x7f0000000040)='}(}.\x00', 0x0, 0x0, 0x0) 18:19:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, 0x0) 18:19:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)=0xc00) 18:19:40 executing program 5: pselect6(0x40, &(0x7f0000000940), 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a80)={&(0x7f0000000a40)={[0x8]}, 0x8}) 18:19:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x7, 0x7, 0x400}, 0x48) 18:19:40 executing program 1: ppoll(0x0, 0x0, 0x0, &(0x7f00000003c0)={[0x7]}, 0x8) 18:19:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:19:40 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:19:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000000180)) 18:19:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="743cf1d70828b9205632", 0xa) 18:19:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0x0, 0x0) 18:19:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 18:19:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000000180)) 18:19:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x2, 0x6, 0x0, 0x0) 18:19:41 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf250500000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c000600", @ANYRES32=0x0, @ANYBLOB='\f'], 0x6c}}, 0x0) 18:19:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:41 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='veno\x00', 0x5) 18:19:41 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'tunl0\x00', 0x0}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 18:19:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@cipso={0x86, 0x6}]}}}}}) 18:19:41 executing program 4: pselect6(0x40, &(0x7f0000000940), 0x0, 0x0, &(0x7f0000000a00), 0x0) 18:19:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0x40049409, 0x0) 18:19:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0), 0x3, 0x0) 18:19:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8c0c0) [ 306.818217] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 18:19:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:19:41 executing program 2: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockname$netlink(r0, 0x0, 0x0) 18:19:41 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x68, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x2}, @increfs_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:19:41 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 18:19:41 executing program 5: bpf$LINK_GET_FD_BY_ID(0x4, 0x0, 0x0) 18:19:41 executing program 4: mq_open(&(0x7f0000001b80)='/dev/null\x00', 0x0, 0x0, &(0x7f0000001bc0)) 18:19:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) 18:19:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1267) 18:19:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) 18:19:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x500, 0xad7f0a81f1be4851, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 18:19:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000006b00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 18:19:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1b, 0x0, &(0x7f0000000180)) 18:19:41 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40000080, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 18:19:41 executing program 5: socketpair(0x25, 0x1, 0x0, &(0x7f0000000300)) 18:19:41 executing program 3: setrlimit(0x8f8d42a600000003, &(0x7f0000000440)={0x100000, 0x100000}) 18:19:41 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f00000002c0)={0x9}, 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f00000002c0)={0x9}, 0x0, 0x0) 18:19:41 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000200)={@local, @empty, @val, {@ipv4}}, 0x0) 18:19:41 executing program 5: accept$unix(0xffffffffffffffff, &(0x7f0000000f80)=@abs, 0x0) 18:19:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f0000000440)=@framed={{}, [@func, @cb_func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 18:19:41 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:19:41 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:19:41 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) [ 307.171568] IPVS: ftp: loaded support on port[0] = 21 18:19:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14280, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r0, 0x1}], 0x2, 0x0) 18:19:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 18:19:42 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 18:19:42 executing program 3: socket$inet6(0x18, 0x3, 0x4) 18:19:42 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="41042f7c2695", @empty, @val, {@ipv6}}, 0x0) 18:19:42 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)={@random="41042f7c2695", @empty, @val, {@ipv6}}, 0x0) 18:19:42 executing program 5: syz_emit_ethernet(0x1072, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 18:19:42 executing program 4: syz_emit_ethernet(0xfbf, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 18:19:42 executing program 2: truncate(&(0x7f0000000200)='.\x00', 0x0) 18:19:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x1) 18:19:42 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="41042f7c3695", @empty, @val, {@ipv6}}, 0x0) 18:19:42 executing program 5: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)) 18:19:42 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 18:19:42 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:19:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="5e5f676a22ad", @val, {@ipv6}}, 0x0) 18:19:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a80)="4cc2fdf020d845626bca8fb603da2dd89b95", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000a40), 0x10, 0x0, 0x0) 18:19:42 executing program 1: setitimer(0x2, &(0x7f00000001c0)={{}, {0x0, 0xb7}}, 0x0) 18:19:42 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x1, 0xffffffffffffffff}) 18:19:42 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 18:19:42 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="41042f7c2695", @empty, @val, {@ipv6}}, 0x0) 18:19:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 18:19:42 executing program 5: setitimer(0x2, &(0x7f00000001c0)={{0xaf1}, {0x0, 0xb7}}, &(0x7f0000000200)) 18:19:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) getpeername$inet6(r1, 0x0, 0x0) 18:19:42 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="41042f7c2695", @empty, @val, {@ipv6}}, 0x0) 18:19:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="d3ce1af7566974d9a1605a8b8dfc9b5ee8bf5539edf6284165ebafd4b7659e18d71225e960f8cc982575b15c3641ab93340694653430a051cfb974bf49775e87559b383b87509692e360441c880f924ff911f8f336baad95557bb7ddb2dcf8e629aaffe6c0a9f96f0cb5e2c61d89ad8aa7ab2765650a9b1930626cd9ad67683722a415e608055cb96a19ab2b3f3c1fc07e", 0x91}], 0x1}, 0x0) 18:19:42 executing program 5: semget(0x3, 0x3, 0x640) 18:19:42 executing program 1: syz_emit_ethernet(0xc9, &(0x7f0000000000)={@broadcast, @random="1200", @val, {@ipv6}}, 0x0) 18:19:43 executing program 2: open$dir(&(0x7f0000000080)='./file1\x00', 0x33177088ebd2bbb5, 0x0) 18:19:43 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14280, 0x0) stat(&(0x7f0000001200)='./file0\x00', 0x0) 18:19:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000001c0)={0xfffffffffffffffe}, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:19:43 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 18:19:43 executing program 0: pipe(&(0x7f0000002b00)) 18:19:43 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x8000000000000000}) 18:19:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8980, 0x0) 18:19:43 executing program 3: syz_clone(0x1001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x30000000, &(0x7f0000000240)="27ffc079ba449153c8adc00f362baade530d3626d8ec525377fb0dda7e39e01037daf8a79204ad15af33c6f5c4c2f1e2", 0x30, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="61c1a354ef8e7ca9251133a298213dce8da9372ee75bbd668532ba07c9cc2134f60bf3b04ab848dad0daea2c62485018e0e1c10c0b71ce7c177689bbd8426456ff33f1b83b23cd7d05bf6ea34be58d0948d7d661d08f361ce56247da07eff60917a95e1e06ee50de445d0f76db2356093bfcf9606e7386bb57d01c62") 18:19:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x14}, 0x48) 18:19:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0xe, 0x3, &(0x7f0000000000)=@framed={{}, [@jmp, @map_idx_val, @jmp, @func, @initr0, @jmp, @map_idx_val, @exit, @map_idx_val, @generic]}, &(0x7f0000000380)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff82}, 0x80) 18:19:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000200)=""/179, 0x2a, 0xb3, 0x1}, 0x20) 18:19:43 executing program 1: syz_clone(0x29100080, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:43 executing program 5: syz_clone(0x21009280, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa, 0x0, 0x0, 0x2}, 0x48) 18:19:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xca, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000300)=""/227, 0xe3}], 0x2}, 0x0) 18:19:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x9cf97a4317a39fab) 18:19:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x1001, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 18:19:43 executing program 1: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='FREEZING\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0), 0x2, 0x0) syz_clone(0x51041000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000140)={'wg2\x00'}) 18:19:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:43 executing program 3: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 18:19:43 executing program 0: setfsuid(0xee00) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 18:19:43 executing program 5: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 18:19:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2d, 0x0, 0x0) 18:19:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x3, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc000000}, 0x48) [ 308.742227] IPVS: ftp: loaded support on port[0] = 21 18:19:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8995, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x23, &(0x7f00000010c0)='IX\x00Fm-cd', 0x8) 18:19:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x40086602, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f00)={0x1, &(0x7f0000001ec0)=[{}]}) 18:19:44 executing program 4: unshare(0x2020680) unshare(0x2020680) 18:19:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002ac0)={0x1, &(0x7f0000002a80)=[{0x6}]}) 18:19:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8901, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x0, 0x0, 0x2}, 0x48) 18:19:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8931, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x15, 0x0, 0x0) 18:19:44 executing program 3: mq_open(&(0x7f0000000000)='.\x02', 0x0, 0x0, 0x0) 18:19:44 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x4000) 18:19:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xb, &(0x7f00000010c0)='I', 0x1) 18:19:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000140)={'wg2\x00'}) 18:19:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f00)={0x0, 0x0}) 18:19:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/raw\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8911, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:44 executing program 5: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 18:19:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8914, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r1, r0, 0x0) 18:19:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8940, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 309.717840] audit: type=1326 audit(1677953984.408:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12825 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdce60f50f9 code=0x0 18:19:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2b, 0x0, 0x0) 18:19:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountstats\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x1, 0x1, &(0x7f00000010c0), 0x34) 18:19:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x5415, 0x0) 18:19:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1003, 0x1f00, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:19:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x4, 0x1f00, 0x3f}, 0x48) 18:19:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a0, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x25, 0x0, 0x0) 18:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:45 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x9, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, r0}, 0x80) 18:19:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="35f6", 0x2}], 0x1, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}], 0x50}}], 0x1, 0x14) 18:19:45 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) 18:19:45 executing program 0: unshare(0x2020680) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) unshare(0x22000200) 18:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b32, 0x0) 18:19:45 executing program 0: accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000cb40)='ns/time\x00') 18:19:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:45 executing program 4: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:19:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x41, 0x0, 0x0) 18:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8970, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x1, &(0x7f0000000280)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x18, 0x7, &(0x7f0000002b00)=@framed={{}, [@generic={0x48, 0xb, 0x7, 0x4, 0x100}, @ldst={0x0, 0x0, 0x0, 0x7, 0x2, 0x1, 0x10}, @alu={0x7}, @call]}, &(0x7f0000002b40)='GPL\x00', 0x2, 0xb4, &(0x7f0000002b80)=""/180, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002c40)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002c80)={0x3, 0x5, 0x1, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=[0xffffffffffffffff]}, 0x80) 18:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x11, 0x0) 18:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/179, 0xb3}], 0x1, 0x6a, 0x0) 18:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8982, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0xf00) 18:19:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000140)={'wg2\x00'}) 18:19:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x15, &(0x7f00000010c0)='I', 0x1) 18:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x7f, 0x0) 18:19:45 executing program 1: shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x6000) 18:19:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x4}, 0x48) 18:19:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@mcast1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 18:19:45 executing program 0: unshare(0x2020680) mq_notify(0xffffffffffffffff, 0x0) 18:19:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}], 0x20}}], 0x1, 0x0) 18:19:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000140)={'wg2\x00'}) 18:19:45 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="b00279f9ee619a6b6c8f892a6bf317320e28962f46f88c7aaf0e6fdf795d3024186e4ced4271dee6af321ef91f208a84feaca881") 18:19:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 18:19:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x24, &(0x7f00000010c0)='IX\x00Fm-cd', 0x8) 18:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8948, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80086601, 0x0) 18:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89b0, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/20, 0x14}], 0x1, 0x0, 0x0) 18:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8990, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x891d, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 18:19:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0xa3, 0x0) 18:19:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x800, 0x1f02, 0x3f}, 0x48) 18:19:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000140)={'wg2\x00'}) 18:19:45 executing program 0: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x16, 0x0, 0x0) 18:19:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0xc0189436, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 18:19:45 executing program 1: unshare(0x2020680) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0001060fc0e83170eb957003f27b8d2dc9"], 0x24}}, 0x0) 18:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x891f, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'tunl0\x00'}) 18:19:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556a, 0x0) 18:19:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x4, 0x1f00, 0x3f, 0x4}, 0x48) 18:19:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8000552c, 0x0) 18:19:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="b8"], 0xd8}}], 0x1, 0x0) 18:19:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045564, 0xf00) 18:19:45 executing program 4: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x1d, 0x0, 0x0) 18:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)='2', 0x1}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}}], 0x1, 0x0) 18:19:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x39}], 0x1, 0x6a, 0x0) 18:19:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@delqdisc={0x24, 0x25, 0x13}, 0x24}}, 0x0) 18:19:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x2, 0xffff, 0x370000, 0x12, 0x1}, 0x48) 18:19:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="ba", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)='y', 0x1}], 0x1, &(0x7f00000027c0)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 18:19:46 executing program 4: unshare(0x2020680) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 18:19:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8994, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:46 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) 18:19:46 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), 0xffffffffffffffff) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40005504, 0x0) 18:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="28a39e2a622ca21a8f5b56c87a3a0c08b983b51dcebeb64a3e4315d03e9539ba372abb047ebaf5825218a9a97dac3a8d6d0b9de8fe49c6946e82baedc96521922c12b61c27ec77dfa04b6a7a677e64f2844648ff4adb3ff5ed66d0354c5597e081248b93283c5bfbb0d983e3344cdd95accb6df695f9c7c8ec48d416de1c936e2c68dff048b769797f1459627b645e6ee82bb0030446a903d98d84c7dbca7a078b74509fe9002a3fb34cfb827b6ed26a30861f", 0xb3}, {&(0x7f0000000300)="a1e1174623c0f0fc49337998e873cf1f56b7d29cdeb19be727800f632decd3c63707", 0x22}, {&(0x7f0000000340)="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", 0xdec}], 0x3}}, {{&(0x7f00000015c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)='/', 0x1}], 0x1, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x20}}], 0x2, 0x20008040) 18:19:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f000000db40), 0x10) 18:19:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045566, 0x22) 18:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0001381f9e4e5c5b4693943682abd714"], 0x24}}, 0x0) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5502, 0x0) 18:19:46 executing program 2: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40049409, 0x22) 18:19:46 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/libiscsi', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'osx.', '\x9a\x00'}) 18:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x32, 0x0, 0x0) 18:19:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/vmcoreinfo', 0x101040, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) 18:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8994, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8920, &(0x7f0000000140)={'wg2\x00'}) 18:19:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x24, &(0x7f00000010c0)="495800466d2d63645a5c73b8", 0xc) 18:19:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x21, &(0x7f00000010c0)='I', 0x1) 18:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x60, &(0x7f00000010c0)="495800466d2d63645a5c73b8ceb123945353bedb0e50504f6eb27d56278ea7b7fa382b1021df87adedaa13ad203a41f1102d8a203103772eaafc18008ec04e09924cd9fa58b726e8", 0x48) 18:19:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000140)={'wg2\x00'}) 18:19:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="b8000000000000000000000007"], 0xd8}}], 0x1, 0x0) 18:19:46 executing program 3: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045564, 0x22) 18:19:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89a3, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:46 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0xe8282) ioctl$UI_SET_MSCBIT(r0, 0x5450, 0x0) 18:19:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc1be1a00}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045567, 0x0) 18:19:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8937, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') read$FUSE(r0, 0x0, 0x2) 18:19:46 executing program 0: mq_open(&(0x7f00000002c0)='mcast_rejoin_interval\x00', 0x0, 0x0, 0x0) 18:19:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x3, 0x2, 0x22a}, 0x48) 18:19:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x19, &(0x7f00000010c0)='I', 0x1) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5501, 0x0) 18:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @dev}, 0xc) 18:19:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8940, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:46 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891a, 0x0) 18:19:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x406855c9, 0x0) 18:19:46 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x6000)=nil, 0x4000) 18:19:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x12, &(0x7f00000010c0)='I', 0x1) 18:19:46 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000147000000000001000008"], 0x1c}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/153, 0x99}, {&(0x7f0000000180)=""/9, 0x9}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000400)=""/79, 0x4f}], 0x9) syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="005ab0dc6f9232532d0500ef78b32616c58900000000000000040b61a3"], 0x1, 0xbf0, &(0x7f0000000cc0)="$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") 18:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 18:19:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/208, 0xd0}, {&(0x7f0000000200)=""/100, 0x64}], 0x4, 0x7f, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:46 executing program 1: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x80086601, 0x0) 18:19:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/179, 0xb3}], 0x1, 0x5b, 0x0) 18:19:46 executing program 4: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x23, 0x0, 0x0) 18:19:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5501, 0x0) 18:19:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/xfrm_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:46 executing program 1: unshare(0x2020680) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:46 executing program 0: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556e, 0x22) 18:19:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556a, 0x0) 18:19:46 executing program 3: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 312.258813] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 18:19:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x42441) read$FUSE(r0, 0x0, 0x0) 18:19:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x5, &(0x7f00000010c0)='I', 0x1) 18:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@getchain={0x24, 0x66, 0x101}, 0x24}}, 0x0) 18:19:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/vlan/config\x00') preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000002100)=""/111, 0x6f}], 0x2, 0x0, 0x0) 18:19:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:47 executing program 3: unshare(0x2020680) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 18:19:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x31, &(0x7f00000010c0)='I', 0x1) 18:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 18:19:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x2) 18:19:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x2, 0xffff, 0x3, 0x0, 0x1}, 0x48) 18:19:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 18:19:47 executing program 0: unshare(0x2020680) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 18:19:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r1) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002a000106"], 0x24}}, 0x0) 18:19:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045567, 0xf00) 18:19:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x32, &(0x7f00000010c0)='I', 0x1) 18:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00'}) 18:19:47 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="b00279f9ee619a6b6c8f892a6bf317320e28962f46f88c7aaf0e6fdf795d3024186e4ced4271dee6af321ef91f208a84feaca8819cca53cb5a980b126b42cba4686f4ed631fe1c067bc6bb77bbd3dda6bffc76ac0a6f1894bf5b26fa6d60d7ba3af20881c61b48765e65a3da6ea465edfb000b9294") syz_clone(0x2000, &(0x7f0000001100)="e9fc0ffcfeb78788ad645f5ba5653f2c14f8c768d5dfa8e0ddcf5779f93d560f2b0a9f6e2a87fa6dba4486bc18309494b1d0a2afe76fcd2d08721637c18d6e0d010588ded30e038d66078a3aa860ed94962112ed2aa7132ad671f4c160472deb38ebaeceed0e7717c76bec61fa21cb697920", 0x72, &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)="5fe3eb2dad5c809def62f93aaebc83ced72a43455c44eb8b1c3e6945f98bf49b3861c9128e7e53c91fa747b8541c4658c1b38fdd4c63f88a761767cd9d6348e315499774c6369c5268cf586f503ceb423d927ed4dd0acfe94d97535ba07e78aa7ff3b876c8bf407cc93eed68e607253ea722569af6f66bd98c9bb0a1ab2193dccf24469d") 18:19:47 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001f00)={0x1, &(0x7f0000001ec0)=[{}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 18:19:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) [ 312.652552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:19:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x6, 0x4, 0x1f00, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:19:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8924, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8993, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/igmp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x5b, 0x0) 18:19:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/179, 0xb3}], 0x1, 0x89, 0x0) 18:19:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x1, 0x0) 18:19:47 executing program 4: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x405c5503, 0x0) 18:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 18:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000040)={'wg0\x00'}) 18:19:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 18:19:47 executing program 5: unshare(0x2020680) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0}, 0x10) 18:19:47 executing program 3: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x301480) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 18:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b3a, 0x0) 18:19:47 executing program 0: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:19:47 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/vmcoreinfo', 0x101040, 0x0) 18:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, 0x0, 0x2) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8931, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:47 executing program 3: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5501, 0x0) 18:19:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89b0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='s']}) 18:19:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8924, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xa, &(0x7f00000010c0)='I', 0x1) 18:19:47 executing program 3: mq_open(&(0x7f0000000080)='..\x00', 0x0, 0x0, 0x0) 18:19:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000140)={'wg2\x00'}) 18:19:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045566, 0x0) 18:19:47 executing program 2: openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) geteuid() 18:19:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8971, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x45c0, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:19:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x47) 18:19:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x19, 0x0, 0x0) 18:19:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x108}}, 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000147"], 0x1c}}, 0x0) 18:19:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)='?', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:19:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2a, 0x0, 0x0) 18:19:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/188, 0xbc}], 0x1, 0x6a, 0x0) 18:19:48 executing program 3: timer_create(0x9c6ef7027cf24199, 0x0, 0x0) 18:19:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 18:19:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 18:19:48 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r0, r2}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000004600)={r0, r2}, 0x10) 18:19:48 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 18:19:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x4}]}]}, 0x20}}, 0x0) 18:19:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8947, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r2 = syz_open_pts(r1, 0x0) read(r2, 0x0, 0x2006) dup3(r2, r1, 0x0) 18:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x541b, 0x0) 18:19:48 executing program 3: syz_clone(0x957c703d49464503, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x541b, 0x0) 18:19:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556e, 0x22) 18:19:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x541b, 0x0) [ 313.555743] [ 313.565742] ********************************************************** 18:19:48 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/libiscsi', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') [ 313.620842] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 313.656782] ** ** 18:19:48 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/vfio', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000500)) 18:19:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8923, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 313.694925] ** trace_printk() being used. Allocating extra memory. ** [ 313.752029] ** ** [ 313.784715] ** This means that this is a DEBUG kernel and it is ** [ 313.825682] ** unsafe for production use. ** [ 313.835773] ** ** [ 313.846279] ** If you see this message and you are not debugging ** [ 313.878452] ** the kernel, report this immediately to your vendor! ** [ 313.899064] ** ** [ 313.923093] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 313.943075] ********************************************************** 18:19:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 18:19:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x2, 0xffff, 0x370000, 0x0, 0x1}, 0x48) 18:19:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x2) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8913, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:48 executing program 5: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:19:48 executing program 2: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000480)=r1) 18:19:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000140)={'wg2\x00'}) 18:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8927, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'wg1\x00', {0x2, 0x0, @multicast2}}) 18:19:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:48 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000480)) 18:19:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045567, 0x0) 18:19:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x0) 18:19:48 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x40000) read$FUSE(r0, 0x0, 0x0) 18:19:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 18:19:48 executing program 3: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556a, 0x22) 18:19:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b2f, 0x0) 18:19:48 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8914, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) unshare(0x2020680) 18:19:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x7f, 0x0) 18:19:49 executing program 2: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5502, 0x0) 18:19:49 executing program 0: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x4, 0x0, 0x0) 18:19:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x5f}], 0x1, 0x6a, 0x0) 18:19:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) preadv(r0, &(0x7f0000000040), 0x1, 0x6, 0x0) 18:19:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045569, 0x22) 18:19:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x100000000a) 18:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89b0, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 18:19:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x1a, 0x0, 0x0) 18:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0x0, 0x4}, 0x48) 18:19:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xf, 0x0, 0x0) 18:19:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x5400, 0x3f}, 0x48) 18:19:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0xa3, 0x0) 18:19:49 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/vmcoreinfo', 0x0, 0x0) 18:19:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a3, &(0x7f0000000140)={'wg2\x00'}) 18:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 18:19:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0xc, 0x1}, 0x48) 18:19:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x5b, 0x0) 18:19:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8922, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x5414, 0x0) 18:19:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)='(', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:19:49 executing program 3: mq_open(&(0x7f00000010c0)='\xd4f\x80o5\xcfu\xe9b\xc2G\x840{}\x8f\x8b\xe0\xaewk\xcd\xa2\xafn\xfb\xcd`\xc9\xfcq\xc1:\xc9\x15q\xc9\xd1\x9a\xd3-\x88\xe8\'\xb4\x97\xe0i\xe6\x98?\'\xa1x\xe4$\xafi\x17\xda\x8a\xae]\x87$\xe92\xd1\x1c\xd1]|\xe1*\xf4\xa6C\x13\xbdO\x00\x9a)2\x84\x96M\xf7\xb6\x87B_\xcb\xe4\xcb\x148\xbb$\x80T\x1fVv\xaaU\xffH 1\xfayn\x92\x14\xa8\x15\x1b\xd4\xbeX\x13\"!\x83\xa85\xa2\xad\x80\x8d\xe7\xbbC\xaf,j\xc5\"\xf1\xcb\xa0\xd3\xccn\xbe\xb2`\xc1', 0x0, 0x0, 0x0) 18:19:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1d, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 18:19:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 18:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8942, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 18:19:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x3, &(0x7f0000000040)='\f', 0x1) 18:19:49 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f000000cb00)='cpu.pressure\x00', 0x2, 0x0) 18:19:49 executing program 1: prctl$PR_SET_IO_FLUSHER(0x39, 0x80000) 18:19:49 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f000000a640), 0x2, 0x0) 18:19:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:49 executing program 4: bpf$MAP_CREATE(0x1300000000000000, &(0x7f0000000300)=@base={0xa, 0x4, 0x1f00, 0x3f}, 0x48) 18:19:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 18:19:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8000552c, 0x0) 18:19:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/208, 0xd0}], 0x3, 0x7f, 0x0) 18:19:49 executing program 2: unshare(0x2020680) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8949, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:49 executing program 4: timer_create(0x1, &(0x7f00000021c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000002200)) timer_gettime(0x0, &(0x7f0000002240)) 18:19:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) 18:19:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8903, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 18:19:49 executing program 4: unshare(0x2020680) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x9, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 18:19:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x540d, 0x0) 18:19:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) preadv(r0, &(0x7f0000003280)=[{&(0x7f00000020c0)=""/177, 0xb1}], 0x1, 0x10001, 0x0) 18:19:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) fdatasync(r0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001080)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="009b6e"]) fchmod(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0xadd42000) 18:19:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8943, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, &(0x7f0000000140)={'wg2\x00'}) 18:19:49 executing program 5: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x406855c9, 0x0) 18:19:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x5f}], 0x1, 0x6a, 0x0) 18:19:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045567, 0xf00) 18:19:49 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@mcast1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x26dd}) 18:19:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) 18:19:49 executing program 1: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x5450, 0x0) 18:19:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8991, &(0x7f0000000140)={'wg2\x00'}) 18:19:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x15, &(0x7f00000010c0)='IX\x00F', 0x4) 18:19:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x11, 0x0) 18:19:50 executing program 0: unshare(0xa020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'vlan0\x00', {'erspan0\x00'}}) 18:19:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8995, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x541c, 0x0) 18:19:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40005504, 0x0) 18:19:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000140)={'wg2\x00'}) 18:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="28a39e2a622ca21a8f5b56c87a3a0c08b983b51dcebeb64a3e4315d03e9539ba372abb047ebaf5825218a9a97dac3a8d6d0b9de8fe49c6946e82baedc96521922c12b61c27ec77dfa04b6a7a677e64f2844648ff4adb3ff5ed66d0354c5597e081248b93283c5bfbb0d983e3344cdd95accb6df695f9c7c8ec48d416de1c936e2c68dff048b769797f1459627b645e6ee82bb0030446a903d98d84c7dbca7a078b74509fe9002a3fb34cfb827b6ed26a30861f", 0xb3}, {&(0x7f0000000300)="a1e1174623c0f0fc49337998e873cf1f56b7d29cdeb19be727800f632decd3c63707", 0x22}, {&(0x7f0000000340)="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", 0xdec}], 0x3}}, {{&(0x7f00000015c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)='/', 0x1}], 0x1}}], 0x2, 0x20008040) 18:19:50 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/libiscsi', 0x0, 0x0) 18:19:50 executing program 1: syz_open_procfs$namespace(0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0x1) 18:19:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, 0x0) 18:19:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x98) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) write$FUSE_ATTR(r1, 0x0, 0x0) 18:19:50 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002ac0)={0x1, &(0x7f0000002a80)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 18:19:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 18:19:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8947, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8942, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x10, &(0x7f00000010c0)='I', 0x1) 18:19:50 executing program 4: socket(0x0, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000024c0)='./binderfs/binder-control\x00', 0x0, 0x0) 18:19:50 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x40) 18:19:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}}, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 18:19:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x24, 0x0, 0x0) 18:19:50 executing program 2: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045566, 0x22) 18:19:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x2f, 0x11, 0x0) [ 315.869010] audit: type=1326 audit(1677953990.559:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13619 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdce60f50f9 code=0x0 18:19:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 18:19:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89b0, &(0x7f0000000080)={'tunl0\x00'}) 18:19:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x21, &(0x7f00000010c0)='IX\x00F', 0x4) 18:19:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0xc9, 0x0) 18:19:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x38}}], 0x1, 0x0) 18:19:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x5f}], 0x1, 0x73, 0x0) 18:19:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8949, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8991, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f00)={'wlan1\x00'}) 18:19:51 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, &(0x7f0000000240), 0x0) 18:19:51 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x0) 18:19:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/179, 0xb3}], 0x1, 0x0, 0x0) 18:19:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x39}], 0x1, 0x6a, 0x0) 18:19:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x11, 0x0, 0x0) 18:19:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000400)=""/128, 0x80}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000540)=""/150, 0x96}, {&(0x7f0000000280)=""/31, 0x1f}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x5, 0x0, 0x0) 18:19:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x60, &(0x7f00000010c0), 0x0) 18:19:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, &(0x7f0000000180)='n', 0x1) 18:19:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1, 0xf95, 0x0) 18:19:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x2, 0xffff, 0x370000, 0x0, 0x1}, 0x48) 18:19:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045564, 0x0) 18:19:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b6a, 0x0) 18:19:51 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001ac0)) 18:19:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@mcast1, @private2, @local, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1100008}) 18:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8903, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) dup3(r1, r0, 0x0) 18:19:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:52 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 18:19:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005180)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000080)="21ad", 0x2}], 0x1, &(0x7f0000001700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x1, 0x0) 18:19:52 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000001000), &(0x7f0000001040), 0x0) syz_clone(0x2000, &(0x7f0000001100)="e9fc0ffcfeb78788ad645f5ba5653f2c14f8c768d5dfa8e0ddcf5779f93d560f2b0a9f6e2a87fa6dba4486bc18309494b1d0a2afe76fcd2d08721637c18d6e0d010588ded30e038d66078a3aa860ed94962112ed2aa7132ad671f4c160472deb38ebaeceed0e7717c76bec61fa21cb6979205dabf2f4afbdbb750570f9b3e258e9527e9b63b297516819", 0x8a, 0x0, &(0x7f0000001200), &(0x7f0000001240)="5fe3eb2dad5c809def62f93aaebc83ced72a43455c44eb8b1c3e6945f98bf49b3861c9128e7e53c91fa747b8541c4658c1b38fdd4c63f88a761767cd9d6348e315499774c6369c5268cf586f503ceb423d927ed4dd0acfe94d97535ba07e78aa7ff3b876c8bf407cc93eed68e607253ea722569af6f66bd98c9bb0a1ab2193dccf24469d") 18:19:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x891d, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:52 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) unshare(0x8000080) [ 317.658468] serio: Serial port pts0 18:19:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x80000040, 0x0, 0x0) 18:19:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x16, &(0x7f00000010c0)='I', 0x1) 18:19:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xd, 0x0, 0x0) 18:19:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/207, 0xcf}], 0x1, 0xdfff, 0x0) 18:19:52 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 18:19:52 executing program 3: init_module(&(0x7f00000000c0)='\x8d\x9c\xd9L\xc3\x80A\x93W\"\xe8I\x14/\x02%e\xebEw\x97\x1c\x9f\xe9x\x81\xb5@\xd5L&\x02\xc4\x94\x9e\xaa\x9a\xa3\x7fO\xb9\xa7\x87\xd6|\x0fG\x03nQ\xd5\xfe+\x15o\"\xb8\xdc\xdb\xc4\xe1\xb4$\xf9\xf6\xcd\xdbt\x9e\xdb6t\x9a\xf0\x84C\xab\xa3\x82c~\xc7\xe8\xd6\xaa>W\xeb\x81?\x9a\x81\xca\xd0nx\xb15^\xd4?;\xc7\xaa\xcd\xd8\xd6\x98\x99\x050\x9e\xfa\xe9\xea\x00?v\x12\x92\xd2@\xfd\xe6\x99\x9a\x9a\x10\xff\xd7J\xd0B\x9f\x7f\xce\xb6;V<\x91\xdfQ\x93b\xd4\xb5\x0f`\x9a\x93P\xab\xa7N\x8d\x1f\x8b\x15Q\x99\xae\x85\fo\xa6^\\\xb4\x88', 0xaa, 0x0) 18:19:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x1a, &(0x7f00000010c0)='I', 0x1) 18:19:52 executing program 1: unshare(0x2020680) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x200000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 18:19:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x0, 0x0) 18:19:52 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000045c0)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2, 0x25, 0x2}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000004600)={r0, r2, 0x25, 0x2}, 0x10) 18:19:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x39}], 0x1, 0x6a, 0x0) 18:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x40086602, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 18:19:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8954, 0x0) 18:19:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2f, 0x0, 0x0) 18:19:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8937, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000140)={'wg2\x00'}) 18:19:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000fa"], 0x2c8}}], 0x1, 0x0) 18:19:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0xc00c55ca, 0x0) 18:19:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045566, 0x0) 18:19:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x7c1280, 0x0) 18:19:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8971, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:52 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x10) 18:19:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, &(0x7f0000000140)={'wg2\x00'}) 18:19:52 executing program 2: unshare(0x2020680) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 18:19:52 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) 18:19:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x22, 0x0, 0x0) 18:19:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:19:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x4020940d, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89a1, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 18:19:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x4, 0x1f00, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:19:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x3f}, 0x48) 18:19:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="35f698", 0x3}], 0x1, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}], 0x50}}], 0x1, 0x14) 18:19:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8930, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x6, &(0x7f00000010c0)='I', 0x1) 18:19:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 18:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x401c5820, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:53 executing program 2: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) [ 318.372451] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.378103] ieee802154 phy1 wpan1: encryption failed: -22 18:19:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:53 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x6000) 18:19:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x27, 0x0, 0x0) 18:19:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8992, &(0x7f0000000140)={'wg2\x00'}) 18:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x5410, 0x0) 18:19:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002ac0)={0x1, &(0x7f0000002a80)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 18:19:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x2) 18:19:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8932, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8991, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xf, &(0x7f00000010c0)='I', 0x1) 18:19:53 executing program 4: unshare(0x2020680) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:19:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @multicast2}}) 18:19:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000003280)=[{&(0x7f00000020c0)=""/177, 0xb1}], 0x1, 0x10001, 0x0) 18:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8943, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556a, 0xf00) 18:19:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8923, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 18:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8914, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="35f698", 0x3}], 0x1}}], 0x1, 0x0) 18:19:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x40, &(0x7f00000010c0), 0x0) 18:19:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b72, 0x0) 18:19:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="35f698", 0x3}], 0x1, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}], 0x50}}], 0x1, 0x0) 18:19:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x15e76}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7}, {&(0x7f0000000080)=""/109}], 0x10000000000003ab, 0x0, 0x0) 18:19:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0xc, 0x0, 0x0) 18:19:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000140)={'wg2\x00'}) 18:19:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) 18:19:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f0000000140)={'wg2\x00'}) 18:19:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x1f00, 0x3f}, 0x48) 18:19:54 executing program 5: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x15, 0x0, 0x0) 18:19:54 executing program 4: unshare(0x2020680) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') 18:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89b1, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x800, 0x0, 0x25dfdbfb}, 0x14}}, 0x98) 18:19:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x30, 0x0, 0x0) 18:19:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') read$FUSE(r0, 0x0, 0x2) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x6, 0x0, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000080)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000140)={'wg2\x00'}) 18:19:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8911, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/124, 0x7c}], 0x1, 0x0, 0x0) 18:19:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045564, 0x22) 18:19:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x2) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 18:19:54 executing program 4: unshare(0x2020680) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 18:19:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b4b, 0x0) 18:19:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004f00)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x94, 0x4, "a916"}, @generic={0x83, 0x2}]}}}], 0x28}}], 0x1, 0x0) 18:19:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x11, 0x0) 18:19:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000140)={'wg2\x00'}) 18:19:54 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/pstore', 0x725102, 0x0) 18:19:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x107980, 0x0) dup3(r0, r1, 0x0) 18:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b4d, 0x0) 18:19:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x8004552d, 0x0) 18:19:54 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:19:54 executing program 4: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 18:19:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 18:19:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x405c5503, 0x0) 18:19:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x6a, 0x0) 18:19:54 executing program 2: unshare(0x2020680) bpf$OBJ_PIN_PROG(0x21, 0x0, 0x0) 18:19:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/if_inet6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x7f, 0x0) 18:19:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x40049409, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:54 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000480)=r0) 18:19:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x89, 0x0) 18:19:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x2, 0xffff, 0x370000, 0x0, 0x1}, 0x48) 18:19:55 executing program 0: shmget$private(0x0, 0x2000, 0x1f395fb15ba32965, &(0x7f0000ffc000/0x2000)=nil) 18:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8993, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x47, 0x0) 18:19:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x3f4, 0x0) 18:19:55 executing program 4: syz_open_dev$evdev(&(0x7f000000a600), 0x0, 0x0) 18:19:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4004556b, 0x0) 18:19:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0001060fc0e83170eb957003f27b8d2d"], 0x24}}, 0x0) 18:19:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8921, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0x11, 0x0) 18:19:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') read$FUSE(r0, 0x0, 0x2) 18:19:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1, 0xa3, 0x0) 18:19:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40005504, 0xffffffffffffffde) 18:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8910, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:55 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002ac0)={0x1, &(0x7f0000002a80)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:19:55 executing program 4: unshare(0x2020680) bind$unix(0xffffffffffffffff, 0x0, 0x0) 18:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x4b65, 0x0) 18:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8921, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000009540)='ns/pid_for_children\x00') 18:19:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8920, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x2) 18:19:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8910, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8990, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:55 executing program 2: unshare(0x2020680) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@tipc=@id, &(0x7f0000000080)=0xfffffffffffffecb) 18:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8992, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 18:19:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000140)={'wg2\x00'}) 18:19:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/180, 0x39}], 0x1, 0x6a, 0x0) 18:19:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="b8000000000000000000000007000000440c9d33ffffffff00000080891b"], 0xd8}}], 0x1, 0x0) 18:19:55 executing program 4: fanotify_init(0x0, 0x120403) 18:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8992, &(0x7f0000000080)={'tunl0\x00', 0x0}) 18:19:55 executing program 1: unshare(0x2020680) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 18:19:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x1f00, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:19:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x41, &(0x7f00000010c0)="495800466d2d63645a5c73b8ceb123945353bedb0e50504f6eb27d56278ea7b7fa382b1021df87aded", 0x29) 18:19:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 18:19:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0xfdef) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x1a518) 18:19:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:19:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 18:19:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x2, &(0x7f00000010c0)='IX\x00F', 0x4) 18:19:55 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="bfff19f29d51e82eca19ec508ff9fe482e3ddbc6b8fce2e2ff0d87450a934b53539482b063f5c85137d5872da24a318631dc30b378f5f46ada5799a8676cf652958c13ac52e7796d85e03518d1adb23c14971e090d51efd8f7d724110a29a83b3feb3796fdee", 0xfffffffffffffecd) 18:19:55 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x6000) 18:19:55 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 18:19:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000400)={0x6afd}, 0x8) 18:19:55 executing program 2: setitimer(0x0, &(0x7f00000004c0), &(0x7f0000000500)) 18:19:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="bb", 0x1}, {0x0}, {&(0x7f0000000200)="15", 0x1}], 0x3}, 0x0) 18:19:55 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:19:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:19:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)="5d8bee479d25076cb030e8444321fd523e358c8666e0e4bf14fd2062cb40d56bf7196a69792d212a12a96916", 0x2c}, {&(0x7f0000000140)="0c8a98c91e933ef0eea4ebdfff576c2d9b2cdf8867342b12c8b01d7ba66749dd6cfcf145730ef4d868c2bcbbd4dfc8067a9ef9d0ebf870139ed7ccd3ab6f9db9c39bffc4e45df42025164218d5b5e66c6a0eb57f76c88ba080b7", 0x5a}, {0x0}, {&(0x7f00000002c0)="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", 0x77b}], 0x4}, 0x0) 18:19:55 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000d80)=[{&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f0000000100)=""/26, 0xfffffffffffffca3}, {&(0x7f0000000a40)=""/243, 0xf3}, {&(0x7f0000000240)}, {&(0x7f0000000b40)=""/195, 0xc3}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f0000000c40)=""/110, 0x6e}, {&(0x7f0000000cc0)=""/48, 0x30}, {&(0x7f0000000d00)=""/109, 0x6d}], 0x9, 0x0, 0x0) 18:19:55 executing program 4: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 18:19:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 18:19:55 executing program 0: setitimer(0x0, &(0x7f00000004c0)={{}, {0x0, 0x100000001}}, 0x0) 18:19:55 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x2}) 18:19:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0040001000000000000000084a"]}) 18:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x5609, 0x0) 18:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x560b, 0x0) 18:19:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 18:19:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 18:19:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) lseek(r0, 0x0, 0x0) 18:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 18:19:56 executing program 5: readv(0xffffffffffffffff, &(0x7f0000002b40)=[{0x0}], 0x1) 18:19:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:19:56 executing program 3: pipe2(0x0, 0x30008) 18:19:56 executing program 1: poll(&(0x7f0000000640)=[{}, {}, {}], 0x3, 0x0) 18:19:56 executing program 4: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 18:19:56 executing program 5: pipe2(0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 18:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 18:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r0, 0x14}], 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0) 18:19:56 executing program 3: writev(0xffffffffffffffff, 0x0, 0x4f) 18:19:56 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0xcccccc0400000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 18:19:56 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xfffffffe, 0x0, 0x0) 18:19:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 18:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000440)=[{}, {r0}], 0x2, 0x9) 18:19:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x9, 0x0) 18:19:56 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 18:19:56 executing program 3: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x2}}, 0x0) 18:19:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0, 0x8}, {}], 0x2, 0x0) 18:19:56 executing program 4: fcntl$setown(0xffffffffffffff9c, 0x6, 0xffffffffffffffff) 18:19:56 executing program 3: setitimer(0x0, &(0x7f00000004c0), 0x0) 18:19:56 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0) 18:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:19:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) 18:19:56 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 18:19:56 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x4}, {r0, 0x4}, {r1, 0x4}, {r0}], 0x5, 0x0) 18:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) poll(&(0x7f0000000180)=[{r0, 0x4}, {r0, 0x2}], 0x2, 0x0) 18:19:56 executing program 1: shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x0) 18:19:56 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 18:19:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 18:19:56 executing program 2: sync() mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) sync() 18:19:56 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) 18:19:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 18:19:56 executing program 0: semget(0x3, 0x1, 0x251) 18:19:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 18:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000000c0), 0x3) 18:19:56 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/127, 0x7f}], 0x1) 18:19:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000080)=']', 0x1}, {0x0}, {0x0}, {&(0x7f00000002c0)='d', 0x1}], 0x4}, 0x0) 18:19:56 executing program 1: sendmsg$unix(0xffffffffffffffff, 0x0, 0x408) 18:19:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup2(r0, r1) accept$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) 18:19:56 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 18:19:56 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 18:19:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200, 0x0) flock(r0, 0x0) 18:19:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:56 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000080)=""/124) 18:19:56 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/106) 18:19:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000180)={0x0, 0x5}, 0x10) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='N', 0xffc1}, {&(0x7f0000000140)="7dd29c0de74abb1a3db54929db7ab1fcc13277", 0x13}], 0x2}, 0x0) 18:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1}, {r1, 0x4}], 0x2, 0x0) dup2(r0, r1) 18:19:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 18:19:56 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r3, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000000000060070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa000000eaff000000"], 0x30}}], 0x300, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x1670e68) 18:19:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 18:19:56 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lchown(&(0x7f0000000240)='./file1\x00', 0xee01, 0x0) 18:19:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004280), 0x2, 0x0) read$FUSE(r0, &(0x7f00000042c0)={0x2020}, 0x2020) poll(&(0x7f0000000000)=[{r0, 0x100}], 0x1, 0x7ff) 18:19:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4040aea0, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x8}]}) 18:19:56 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, 0x0, 0x0) 18:19:56 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000140)) 18:19:57 executing program 3: syz_clone(0xe2824000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:19:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:19:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001100)={'syztnl0\x00', 0x0}) 18:19:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) [ 322.796423] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 322.855117] IPVS: ftp: loaded support on port[0] = 21 18:19:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00dfff0000000002000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) 18:19:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "d66d3ebfdc853e33aa544a3faa2f81cc87cad0b887efbba9c876ee8130600ccfce296ecee2b15d350ae31134f51536d2ca23c5adb2d79e463a50d5acfb42a421"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 18:19:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:19:58 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x201, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESDEC], 0x119c) 18:19:58 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0xfffffffffffffffd) 18:19:58 executing program 0: r0 = getpgid(0x0) io_setup(0x0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r1) io_destroy(0x0) process_vm_writev(r0, &(0x7f0000002200)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002400)=[{&(0x7f0000002380)=""/55, 0x37}], 0x1, 0x0) 18:19:58 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) 18:19:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000140)="d5a36c771c5395d94aacb3a1ece4344e394a9998a58e46b87f51a5ba0ca6c9d20ee4afaf359518bf37393e20000b2e0b3dd982cb18a070d47888fcc4389a330bfbe068453c7f0052b5b6e5c7dbd2", 0x4e}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3b35ca4cac04000000000000e5ffffff00"}) 18:19:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, 0x0) 18:19:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0xd}, 0x1c, 0x0}}], 0x1, 0x0) 18:19:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) unshare(0x8060400) ioctl$LOOP_CHANGE_FD(r0, 0x4c09, 0xffffffffffffffff) 18:19:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$fb(r0, &(0x7f0000000040)="10", 0x1) 18:19:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) r6 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r3, r5, 0x0, 0x11f06) 18:19:58 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 18:19:58 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) ftruncate(r3, 0x800) lseek(r3, 0x20400, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) socket(0x0, 0x0, 0x0) ftruncate(r3, 0x0) 18:19:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000001c0)={@broadcast, @multicast1}, 0xc) [ 323.755188] audit: type=1800 audit(1677953998.429:6): pid=14384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14413 res=0 18:19:58 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX]) 18:19:58 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 18:19:58 executing program 0: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4480) 18:19:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) 18:19:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8e000) [ 324.224853] audit: type=1804 audit(1677953998.439:7): pid=14384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir130386151/syzkaller.SJ94ui/290/file0" dev="sda1" ino=14413 res=1 [ 324.256070] 9pnet: Insufficient options for proto=fd 18:19:59 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x7, 0x0, 0x0) 18:19:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000004c0), 0xcc61, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000540)={0x0, 0x2}) 18:19:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r5) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.378533] audit: type=1804 audit(1677953998.749:8): pid=14386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir381256411/syzkaller.e0Rct6/279/bus" dev="sda1" ino=14370 res=1 18:19:59 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040), 0x6e, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/246, 0xf6}, {&(0x7f00000001c0)=""/119, 0x77}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/169, 0xa9}, {&(0x7f00000004c0)=""/30, 0x1e}], 0x7, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x20) socketpair$unix(0xa, 0x2, 0x0, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000680)="2ff78b6bd6eda9095df8a6c0d39bf47af9720611b5c942f29b063bcbe004de2dcd3cb1fe53e8926f8857de244079ff1eb040d5436d6bdee975ee05106db8c1b2512212f66ee66a55a2ebabd6142d280b5dbe35636e7011d1de345688d990f17306642146b8dbc7fd066b110e50b3ac1675c73a5b11d62f100859820dd0b6697f79abe6ea8e042ed56ee83161ae51eed1fabae1cd2fdde70dce4818cf929500a287914e4c31936e42ff2caed6ab340c419ebb1bcd7d08d698721ea1cfc49b7fbce711a6432bdd2ce49840", 0xca}, {&(0x7f0000000780)="064dd62df75c5d1d9889de4bed82bf3be63097f81553f6372c8949c5ba4e6ac517645c876c67ccdf452fd7035079b7dfc9bea6d1734b89bfc9a15008fa66489471c25e3bdb8f3d29006c2baabc8f4e6a168f528e0477dd56e2bb205fa053eea77d324997134e877f069b4f1faf07", 0x6e}, {&(0x7f0000000800)="e152727ec12dc9a8e4a6d59d8a81ac9589e3d0c33ca8acf782500f325ae00ef88482ae46b0437680b821ea809a89657a72f312a8c647e5f6971df08900cdb25147988abac60faeb36380cfc3ccc639f561f6b086fb26533acd8ea66f67a2cb6bbee41d2943e8c16db0d0e2bb4035f1cdfb75bea57cf70941a3234a4eb03b92fa816e58f1aeb101", 0x87}, {&(0x7f00000008c0)="813a1ad4b643b004d94b8b66863bf8dcde1d2cad7a2350b61dd3e6581750d7b949879f313ada941d40c375e566ea495b263556c1052a5415f03b127e8190e6ce85afb81eee12aa56e6bdabeabbcb9cabaa81c015fc08189dc5247e8507db78abe0db83164aef0dfe0a7bad2ca275f5672958fa36b255ed312c310bf7fe5f110d6de52a4c97d30ccc703bf00b85907a9f2db79e0f047160b8db5b2f13955600df48", 0xa1}, {&(0x7f0000000980)="7c03737df4b458660db9735327254c7a8d43a74030c3a61a3078652075cfad4147b16ff8d960fd337b8d9dd86ed5", 0x2e}, {&(0x7f00000009c0)="fba7b219c27d6a0dbd8f707952467bd0f3761ba3528cb259d33e8f04384419c5e24101d9e0eb34d2d03eaa8f5b5c01ee3f11f736934cc0873056d6fb0447ea8b20c22aafc035196bb41166c4107edafe69f54b70ffa01535fe5ea501625732c73b7c1cae8f10a678d52c4887d40b01f5126bf3d00c098f86572858ec277e7d", 0x7f}, {&(0x7f0000000a40)="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", 0x1000}], 0x7, &(0x7f0000001ac0)=[@ip_retopts={{0x74, 0x0, 0x7, {[@end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x34, 0x37, 0x1, 0xf, [{@local, 0x7fffffff}, {@multicast2, 0x5000}, {@multicast1, 0x4}, {@multicast1, 0x100}, {@multicast1, 0x4}, {@remote, 0x1}]}, @cipso={0x86, 0x29, 0x3, [{0x7, 0x9, "3f3e6ad111499e"}, {0x7, 0x5, "1dcff8"}, {0x5, 0x4, "eb4a"}, {0x6, 0xa, "5ddae989e16d3535"}, {0x0, 0x7, "f9942ab7a4"}]}]}}}], 0x78}, 0x810) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup/syz0\x00', 0x1ff) write$cgroup_subtree(r1, &(0x7f0000001bc0)={[{0x2b, 'cpuacct'}, {0x2d, 'cpu'}, {0x2d, 'cpuset'}, {0x2b, 'hugetlb'}, {0x2d, 'pids'}]}, 0x25) 18:19:59 executing program 5: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x808, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0xa2c, &(0x7f0000000d00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) [ 324.675296] WARNING: CPU: 1 PID: 14423 at include/linux/backing-dev.h:340 account_page_dirtied+0x8cc/0xbb0 [ 324.685305] Kernel panic - not syncing: panic_on_warn set ... [ 324.685305] [ 324.690079] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 324.692669] CPU: 1 PID: 14423 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 [ 324.692710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 324.692720] Call Trace: [ 324.722291] dump_stack+0x1fc/0x2ef [ 324.725928] panic+0x26a/0x50e [ 324.729127] ? __warn_printk+0xf3/0xf3 [ 324.733024] ? account_page_dirtied+0x8cc/0xbb0 [ 324.737699] ? __probe_kernel_read+0x130/0x1b0 [ 324.742282] ? __warn.cold+0x5/0x5a [ 324.745927] ? account_page_dirtied+0x8cc/0xbb0 [ 324.750599] __warn.cold+0x20/0x5a [ 324.754144] ? account_page_dirtied+0x8cc/0xbb0 [ 324.758815] report_bug+0x262/0x2b0 [ 324.762444] do_error_trap+0x1d7/0x310 [ 324.766334] ? math_error+0x310/0x310 [ 324.770142] ? mark_held_locks+0xf0/0xf0 [ 324.774203] ? error_entry+0x72/0xd0 [ 324.777926] ? trace_hardirqs_off_caller+0x2c/0x210 [ 324.782948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.787803] invalid_op+0x14/0x20 [ 324.791261] RIP: 0010:account_page_dirtied+0x8cc/0xbb0 [ 324.796539] Code: 88 01 00 00 be ff ff ff ff 48 8d 78 70 e8 ec e1 ca ff 31 ff 89 c3 89 c6 e8 f1 b3 e2 ff 85 db 0f 85 39 f9 ff ff e8 74 b2 e2 ff <0f> 0b e9 2d f9 ff ff e8 68 b2 e2 ff 4c 89 e6 4c 89 ef e8 9d b3 2d [ 324.815443] RSP: 0018:ffff888043a3f358 EFLAGS: 00010016 [ 324.820804] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90005d1e000 [ 324.828070] RDX: 0000000000005223 RSI: ffffffff817fd2fc RDI: 0000000000000005 [ 324.835337] RBP: ffff888037f34b48 R08: 0000000000000001 R09: 0000000000000000 [ 324.842598] R10: 0000000000000005 R11: 0000000000000000 R12: ffffea00026e60c0 [ 324.849870] R13: ffff888037f349c0 R14: ffff888037f34838 R15: ffffea00026e60c8 [ 324.857151] ? account_page_dirtied+0x8cc/0xbb0 [ 324.861828] ? account_page_dirtied+0x8cc/0xbb0 [ 324.866499] __set_page_dirty+0x7f/0x3e0 [ 324.870563] ? lock_page_memcg+0xa7/0x220 [ 324.874718] mark_buffer_dirty+0x424/0x5c0 [ 324.878957] nilfs_btree_do_insert+0x2d0/0x390 [ 324.883556] nilfs_btree_insert+0xe0d/0x1ae0 [ 324.887972] ? find_get_entry+0x4cd/0x8a0 [ 324.892129] ? nilfs_btree_lookup+0x110/0x110 [ 324.896623] ? nilfs_bmap_insert+0x94/0x3f0 [ 324.900953] nilfs_bmap_insert+0x27a/0x3f0 [ 324.905189] ? nilfs_bmap_lookup_contig+0x180/0x180 [ 324.910207] ? check_preemption_disabled+0x41/0x280 [ 324.915249] nilfs_mdt_get_block+0x59a/0xd40 [ 324.919673] ? nilfs_mdt_read_block+0x3e0/0x3e0 [ 324.924340] ? lock_downgrade+0x720/0x720 [ 324.928490] ? lock_acquire+0x170/0x3c0 [ 324.932465] ? nilfs_palloc_get_block+0x3a/0x2b0 [ 324.937231] nilfs_palloc_get_block+0xc4/0x2b0 [ 324.941819] nilfs_palloc_get_entry_block+0x17b/0x230 [ 324.947012] nilfs_dat_prepare_alloc+0x61/0xb0 [ 324.951592] ? nilfs_bmap_find_target_in_group+0xe/0x170 [ 324.957042] nilfs_direct_insert+0x3cb/0x4e0 [ 324.961449] ? nilfs_direct_delete+0x2d0/0x2d0 [ 324.966050] nilfs_bmap_insert+0x27a/0x3f0 [ 324.970284] ? nilfs_direct_last_key+0xf0/0xf0 [ 324.974864] ? nilfs_bmap_lookup_contig+0x180/0x180 [ 324.979885] ? nilfs_get_block+0x221/0x970 [ 324.984127] ? check_preemption_disabled+0x41/0x280 [ 324.989148] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 324.994163] ? nilfs_transaction_begin+0x2a8/0xa50 [ 324.999096] nilfs_get_block+0x4d5/0x970 [ 325.003163] ? __nilfs_mark_inode_dirty+0x220/0x220 [ 325.008182] ? create_empty_buffers+0x4e7/0x760 [ 325.012849] ? do_raw_spin_unlock+0x171/0x230 [ 325.017341] ? _raw_spin_unlock+0x29/0x40 [ 325.021489] ? create_page_buffers+0x190/0x350 [ 325.026075] __block_write_begin_int+0x46c/0x17b0 [ 325.030928] ? __nilfs_mark_inode_dirty+0x220/0x220 [ 325.035957] ? __breadahead_gfp+0x130/0x130 [ 325.040285] ? pagecache_get_page+0x1c4/0xd50 [ 325.044784] nilfs_make_empty+0x110/0x7e0 [ 325.048937] nilfs_mkdir+0x1e8/0x360 [ 325.052659] ? nilfs_unlink+0x1c0/0x1c0 [ 325.056640] ? generic_permission+0x116/0x4d0 [ 325.061145] ? security_inode_permission+0xc5/0xf0 [ 325.066120] ? inode_permission.part.0+0x10c/0x450 [ 325.071056] vfs_mkdir+0x508/0x7a0 [ 325.074594] do_mkdirat+0x262/0x2d0 [ 325.078222] ? __ia32_sys_mknod+0x120/0x120 [ 325.082552] ? trace_hardirqs_off_caller+0x6e/0x210 [ 325.087574] ? do_syscall_64+0x21/0x620 [ 325.091564] do_syscall_64+0xf9/0x620 [ 325.095387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 325.100577] RIP: 0033:0x7ff61f0af0f9 [ 325.104289] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 325.123190] RSP: 002b:00007ff61d621168 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 325.130901] RAX: ffffffffffffffda RBX: 00007ff61f1cef80 RCX: 00007ff61f0af0f9 [ 325.138173] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 325.145445] RBP: 00007ff61f10aae9 R08: 0000000000000000 R09: 0000000000000000 [ 325.152718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.159995] R13: 00007fff344df76f R14: 00007ff61d621300 R15: 0000000000022000 [ 325.167735] Kernel Offset: disabled [ 325.171443] Rebooting in 86400 seconds..