Warning: Permanently added '10.128.1.110' (ECDSA) to the list of known hosts. 2022/04/19 03:05:52 fuzzer started 2022/04/19 03:05:52 dialing manager at 10.128.0.163:44551 2022/04/19 03:05:53 syscalls: 3480 2022/04/19 03:05:53 code coverage: enabled 2022/04/19 03:05:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/19 03:05:53 extra coverage: extra coverage is not supported by the kernel 2022/04/19 03:05:53 delay kcov mmap: mmap returned an invalid pointer 2022/04/19 03:05:53 setuid sandbox: enabled 2022/04/19 03:05:53 namespace sandbox: enabled 2022/04/19 03:05:53 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/19 03:05:53 fault injection: enabled 2022/04/19 03:05:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/19 03:05:53 net packet injection: enabled 2022/04/19 03:05:53 net device setup: enabled 2022/04/19 03:05:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/19 03:05:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/19 03:05:53 USB emulation: /dev/raw-gadget does not exist 2022/04/19 03:05:53 hci packet injection: enabled 2022/04/19 03:05:53 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/19 03:05:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/19 03:05:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/19 03:05:53 fetching corpus: 50, signal 39078/42901 (executing program) 2022/04/19 03:05:53 fetching corpus: 100, signal 67775/73300 (executing program) 2022/04/19 03:05:53 fetching corpus: 150, signal 79761/87011 (executing program) 2022/04/19 03:05:53 fetching corpus: 200, signal 96151/105008 (executing program) 2022/04/19 03:05:54 fetching corpus: 250, signal 105604/116139 (executing program) 2022/04/19 03:05:54 fetching corpus: 300, signal 116075/128229 (executing program) 2022/04/19 03:05:54 fetching corpus: 350, signal 124879/138647 (executing program) 2022/04/19 03:05:54 fetching corpus: 400, signal 132571/147934 (executing program) 2022/04/19 03:05:54 fetching corpus: 450, signal 139689/156617 (executing program) 2022/04/19 03:05:54 fetching corpus: 500, signal 146701/165139 (executing program) 2022/04/19 03:05:54 fetching corpus: 550, signal 155003/174939 (executing program) 2022/04/19 03:05:55 fetching corpus: 600, signal 162742/184097 (executing program) 2022/04/19 03:05:55 fetching corpus: 650, signal 168107/190962 (executing program) 2022/04/19 03:05:55 fetching corpus: 700, signal 174026/198328 (executing program) 2022/04/19 03:05:55 fetching corpus: 750, signal 180912/206570 (executing program) 2022/04/19 03:05:55 fetching corpus: 800, signal 185245/212345 (executing program) 2022/04/19 03:05:55 fetching corpus: 850, signal 190723/219185 (executing program) 2022/04/19 03:05:55 fetching corpus: 900, signal 195860/225695 (executing program) 2022/04/19 03:05:56 fetching corpus: 950, signal 199076/230319 (executing program) 2022/04/19 03:05:56 fetching corpus: 1000, signal 204455/237000 (executing program) 2022/04/19 03:05:56 fetching corpus: 1050, signal 210027/243867 (executing program) 2022/04/19 03:05:56 fetching corpus: 1100, signal 215552/250673 (executing program) 2022/04/19 03:05:56 fetching corpus: 1150, signal 219610/256010 (executing program) 2022/04/19 03:05:56 fetching corpus: 1200, signal 223234/260932 (executing program) 2022/04/19 03:05:57 fetching corpus: 1250, signal 226781/265774 (executing program) 2022/04/19 03:05:57 fetching corpus: 1300, signal 230013/270319 (executing program) 2022/04/19 03:05:57 fetching corpus: 1350, signal 232830/274474 (executing program) 2022/04/19 03:05:57 fetching corpus: 1400, signal 235238/278242 (executing program) 2022/04/19 03:05:57 fetching corpus: 1450, signal 239075/283281 (executing program) 2022/04/19 03:05:57 fetching corpus: 1500, signal 242660/288114 (executing program) 2022/04/19 03:05:57 fetching corpus: 1550, signal 245892/292591 (executing program) 2022/04/19 03:05:58 fetching corpus: 1600, signal 248698/296669 (executing program) 2022/04/19 03:05:58 fetching corpus: 1650, signal 251980/301133 (executing program) 2022/04/19 03:05:58 fetching corpus: 1700, signal 254155/304601 (executing program) 2022/04/19 03:05:58 fetching corpus: 1750, signal 256450/308159 (executing program) 2022/04/19 03:05:58 fetching corpus: 1800, signal 260490/313346 (executing program) 2022/04/19 03:05:58 fetching corpus: 1850, signal 263063/317127 (executing program) 2022/04/19 03:05:58 fetching corpus: 1900, signal 265575/320871 (executing program) 2022/04/19 03:05:59 fetching corpus: 1950, signal 267542/324120 (executing program) 2022/04/19 03:05:59 fetching corpus: 2000, signal 271247/328943 (executing program) 2022/04/19 03:05:59 fetching corpus: 2050, signal 273876/332716 (executing program) 2022/04/19 03:05:59 fetching corpus: 2100, signal 275771/335762 (executing program) 2022/04/19 03:05:59 fetching corpus: 2150, signal 279511/340525 (executing program) 2022/04/19 03:05:59 fetching corpus: 2200, signal 281562/343802 (executing program) 2022/04/19 03:05:59 fetching corpus: 2250, signal 284795/348078 (executing program) 2022/04/19 03:06:00 fetching corpus: 2300, signal 287799/352114 (executing program) 2022/04/19 03:06:00 fetching corpus: 2350, signal 290538/355984 (executing program) 2022/04/19 03:06:00 fetching corpus: 2400, signal 293095/359611 (executing program) 2022/04/19 03:06:00 fetching corpus: 2450, signal 295860/363450 (executing program) 2022/04/19 03:06:00 fetching corpus: 2500, signal 298314/366981 (executing program) 2022/04/19 03:06:00 fetching corpus: 2550, signal 300588/370393 (executing program) 2022/04/19 03:06:00 fetching corpus: 2600, signal 302804/373708 (executing program) 2022/04/19 03:06:01 fetching corpus: 2650, signal 304716/376775 (executing program) 2022/04/19 03:06:01 fetching corpus: 2700, signal 306412/379644 (executing program) 2022/04/19 03:06:01 fetching corpus: 2750, signal 308820/383057 (executing program) 2022/04/19 03:06:01 fetching corpus: 2800, signal 310381/385762 (executing program) 2022/04/19 03:06:01 fetching corpus: 2850, signal 314008/390304 (executing program) 2022/04/19 03:06:01 fetching corpus: 2900, signal 316535/393780 (executing program) 2022/04/19 03:06:01 fetching corpus: 2950, signal 318575/396842 (executing program) 2022/04/19 03:06:02 fetching corpus: 3000, signal 320695/399987 (executing program) 2022/04/19 03:06:02 fetching corpus: 3050, signal 322547/402879 (executing program) 2022/04/19 03:06:02 fetching corpus: 3100, signal 324838/406197 (executing program) 2022/04/19 03:06:02 fetching corpus: 3150, signal 326877/409195 (executing program) 2022/04/19 03:06:02 fetching corpus: 3200, signal 328881/412215 (executing program) 2022/04/19 03:06:02 fetching corpus: 3250, signal 331655/415894 (executing program) 2022/04/19 03:06:03 fetching corpus: 3300, signal 333947/419116 (executing program) 2022/04/19 03:06:03 fetching corpus: 3350, signal 335038/421354 (executing program) 2022/04/19 03:06:03 fetching corpus: 3400, signal 336627/423968 (executing program) 2022/04/19 03:06:03 fetching corpus: 3450, signal 339048/427256 (executing program) 2022/04/19 03:06:03 fetching corpus: 3500, signal 340739/429965 (executing program) 2022/04/19 03:06:03 fetching corpus: 3550, signal 342258/432507 (executing program) 2022/04/19 03:06:03 fetching corpus: 3600, signal 344158/435334 (executing program) 2022/04/19 03:06:03 fetching corpus: 3650, signal 346118/438189 (executing program) 2022/04/19 03:06:04 fetching corpus: 3700, signal 347701/440764 (executing program) 2022/04/19 03:06:04 fetching corpus: 3750, signal 349303/443383 (executing program) 2022/04/19 03:06:04 fetching corpus: 3800, signal 351233/446220 (executing program) 2022/04/19 03:06:04 fetching corpus: 3850, signal 352740/448694 (executing program) 2022/04/19 03:06:04 fetching corpus: 3900, signal 354582/451475 (executing program) 2022/04/19 03:06:04 fetching corpus: 3950, signal 356165/454030 (executing program) 2022/04/19 03:06:04 fetching corpus: 4000, signal 357520/456381 (executing program) 2022/04/19 03:06:05 fetching corpus: 4050, signal 359364/459099 (executing program) 2022/04/19 03:06:05 fetching corpus: 4100, signal 361548/462088 (executing program) 2022/04/19 03:06:05 fetching corpus: 4150, signal 363263/464688 (executing program) 2022/04/19 03:06:05 fetching corpus: 4200, signal 364228/466731 (executing program) 2022/04/19 03:06:05 fetching corpus: 4250, signal 365416/468930 (executing program) 2022/04/19 03:06:05 fetching corpus: 4300, signal 367019/471476 (executing program) 2022/04/19 03:06:06 fetching corpus: 4350, signal 368659/474044 (executing program) 2022/04/19 03:06:06 fetching corpus: 4400, signal 370078/476341 (executing program) 2022/04/19 03:06:06 fetching corpus: 4450, signal 371459/478678 (executing program) 2022/04/19 03:06:06 fetching corpus: 4500, signal 373472/481522 (executing program) 2022/04/19 03:06:06 fetching corpus: 4550, signal 374219/483315 (executing program) 2022/04/19 03:06:06 fetching corpus: 4600, signal 375772/485742 (executing program) 2022/04/19 03:06:06 fetching corpus: 4650, signal 377574/488357 (executing program) 2022/04/19 03:06:07 fetching corpus: 4700, signal 379759/491272 (executing program) 2022/04/19 03:06:07 fetching corpus: 4750, signal 381063/493462 (executing program) 2022/04/19 03:06:07 fetching corpus: 4800, signal 382375/495646 (executing program) 2022/04/19 03:06:07 fetching corpus: 4850, signal 384171/498204 (executing program) 2022/04/19 03:06:07 fetching corpus: 4900, signal 385996/500803 (executing program) 2022/04/19 03:06:08 fetching corpus: 4950, signal 387238/502910 (executing program) 2022/04/19 03:06:08 fetching corpus: 5000, signal 388195/504819 (executing program) 2022/04/19 03:06:08 fetching corpus: 5050, signal 389372/506882 (executing program) 2022/04/19 03:06:08 fetching corpus: 5100, signal 390815/509213 (executing program) 2022/04/19 03:06:08 fetching corpus: 5150, signal 392276/511523 (executing program) 2022/04/19 03:06:08 fetching corpus: 5200, signal 393526/513655 (executing program) 2022/04/19 03:06:09 fetching corpus: 5250, signal 394841/515795 (executing program) 2022/04/19 03:06:09 fetching corpus: 5300, signal 395654/517541 (executing program) 2022/04/19 03:06:09 fetching corpus: 5350, signal 396651/519454 (executing program) 2022/04/19 03:06:09 fetching corpus: 5400, signal 398369/521891 (executing program) 2022/04/19 03:06:09 fetching corpus: 5450, signal 399261/523720 (executing program) 2022/04/19 03:06:09 fetching corpus: 5500, signal 400594/525884 (executing program) 2022/04/19 03:06:09 fetching corpus: 5550, signal 401572/527748 (executing program) 2022/04/19 03:06:10 fetching corpus: 5600, signal 402587/529657 (executing program) 2022/04/19 03:06:10 fetching corpus: 5650, signal 403683/531579 (executing program) 2022/04/19 03:06:10 fetching corpus: 5700, signal 404713/533494 (executing program) 2022/04/19 03:06:10 fetching corpus: 5750, signal 405809/535413 (executing program) 2022/04/19 03:06:10 fetching corpus: 5800, signal 406813/537285 (executing program) 2022/04/19 03:06:10 fetching corpus: 5850, signal 408124/539394 (executing program) 2022/04/19 03:06:11 fetching corpus: 5900, signal 409013/541171 (executing program) 2022/04/19 03:06:11 fetching corpus: 5950, signal 410007/543006 (executing program) 2022/04/19 03:06:11 fetching corpus: 6000, signal 411288/545049 (executing program) 2022/04/19 03:06:11 fetching corpus: 6050, signal 412436/547024 (executing program) 2022/04/19 03:06:11 fetching corpus: 6100, signal 413242/548726 (executing program) 2022/04/19 03:06:12 fetching corpus: 6150, signal 414622/550887 (executing program) 2022/04/19 03:06:12 fetching corpus: 6200, signal 415832/552872 (executing program) 2022/04/19 03:06:12 fetching corpus: 6250, signal 417391/555101 (executing program) 2022/04/19 03:06:12 fetching corpus: 6300, signal 418363/556885 (executing program) 2022/04/19 03:06:12 fetching corpus: 6350, signal 419842/559001 (executing program) 2022/04/19 03:06:12 fetching corpus: 6400, signal 420987/560903 (executing program) 2022/04/19 03:06:12 fetching corpus: 6450, signal 422046/562745 (executing program) 2022/04/19 03:06:13 fetching corpus: 6500, signal 423008/564516 (executing program) 2022/04/19 03:06:13 fetching corpus: 6550, signal 424135/566353 (executing program) 2022/04/19 03:06:13 fetching corpus: 6600, signal 425114/568128 (executing program) 2022/04/19 03:06:13 fetching corpus: 6650, signal 425934/569809 (executing program) 2022/04/19 03:06:13 fetching corpus: 6700, signal 427005/571608 (executing program) 2022/04/19 03:06:13 fetching corpus: 6750, signal 427589/573105 (executing program) 2022/04/19 03:06:13 fetching corpus: 6800, signal 429200/575273 (executing program) 2022/04/19 03:06:14 fetching corpus: 6850, signal 430260/577014 (executing program) 2022/04/19 03:06:14 fetching corpus: 6900, signal 431292/578800 (executing program) 2022/04/19 03:06:14 fetching corpus: 6950, signal 432285/580533 (executing program) 2022/04/19 03:06:14 fetching corpus: 7000, signal 433241/582240 (executing program) 2022/04/19 03:06:14 fetching corpus: 7050, signal 434442/584124 (executing program) 2022/04/19 03:06:14 fetching corpus: 7100, signal 435502/585940 (executing program) 2022/04/19 03:06:15 fetching corpus: 7150, signal 436138/587445 (executing program) 2022/04/19 03:06:15 fetching corpus: 7200, signal 436888/588985 (executing program) 2022/04/19 03:06:15 fetching corpus: 7250, signal 438030/590785 (executing program) 2022/04/19 03:06:15 fetching corpus: 7300, signal 439143/592619 (executing program) 2022/04/19 03:06:15 fetching corpus: 7350, signal 440019/594232 (executing program) 2022/04/19 03:06:15 fetching corpus: 7400, signal 440980/595906 (executing program) 2022/04/19 03:06:16 fetching corpus: 7450, signal 441529/597316 (executing program) 2022/04/19 03:06:16 fetching corpus: 7500, signal 442408/598972 (executing program) 2022/04/19 03:06:16 fetching corpus: 7550, signal 443537/600744 (executing program) 2022/04/19 03:06:42 fetching corpus: 7600, signal 444492/602416 (executing program) 2022/04/19 03:06:42 fetching corpus: 7650, signal 445337/604043 (executing program) 2022/04/19 03:06:42 fetching corpus: 7700, signal 446244/605656 (executing program) 2022/04/19 03:06:42 fetching corpus: 7750, signal 447412/607450 (executing program) 2022/04/19 03:06:43 fetching corpus: 7800, signal 448633/609268 (executing program) 2022/04/19 03:06:43 fetching corpus: 7850, signal 449951/611151 (executing program) 2022/04/19 03:06:43 fetching corpus: 7900, signal 450797/612748 (executing program) 2022/04/19 03:06:43 fetching corpus: 7950, signal 451608/614305 (executing program) 2022/04/19 03:06:43 fetching corpus: 8000, signal 452791/616086 (executing program) 2022/04/19 03:06:43 fetching corpus: 8050, signal 453463/617545 (executing program) 2022/04/19 03:06:43 fetching corpus: 8100, signal 454063/618946 (executing program) 2022/04/19 03:06:44 fetching corpus: 8150, signal 455039/620529 (executing program) 2022/04/19 03:06:44 fetching corpus: 8200, signal 456154/622252 (executing program) 2022/04/19 03:06:44 fetching corpus: 8250, signal 456874/623764 (executing program) 2022/04/19 03:06:44 fetching corpus: 8300, signal 457778/625357 (executing program) 2022/04/19 03:06:44 fetching corpus: 8350, signal 458912/627139 (executing program) 2022/04/19 03:06:45 fetching corpus: 8400, signal 459626/628561 (executing program) 2022/04/19 03:06:45 fetching corpus: 8450, signal 460753/630310 (executing program) 2022/04/19 03:06:45 fetching corpus: 8500, signal 461488/631781 (executing program) 2022/04/19 03:06:45 fetching corpus: 8550, signal 462712/633563 (executing program) 2022/04/19 03:06:45 fetching corpus: 8600, signal 463919/635341 (executing program) 2022/04/19 03:06:45 fetching corpus: 8650, signal 464704/636829 (executing program) 2022/04/19 03:06:46 fetching corpus: 8700, signal 465420/638284 (executing program) 2022/04/19 03:06:46 fetching corpus: 8750, signal 466209/639712 (executing program) 2022/04/19 03:06:46 fetching corpus: 8800, signal 467215/641340 (executing program) 2022/04/19 03:06:46 fetching corpus: 8850, signal 468044/642824 (executing program) 2022/04/19 03:06:46 fetching corpus: 8900, signal 468845/644253 (executing program) 2022/04/19 03:06:47 fetching corpus: 8950, signal 469617/645705 (executing program) 2022/04/19 03:06:47 fetching corpus: 9000, signal 470378/647147 (executing program) 2022/04/19 03:06:47 fetching corpus: 9050, signal 470926/648468 (executing program) 2022/04/19 03:06:47 fetching corpus: 9100, signal 472118/650135 (executing program) 2022/04/19 03:06:47 fetching corpus: 9150, signal 472986/651668 (executing program) 2022/04/19 03:06:48 fetching corpus: 9200, signal 473697/653102 (executing program) 2022/04/19 03:06:48 fetching corpus: 9250, signal 474860/654796 (executing program) 2022/04/19 03:06:48 fetching corpus: 9300, signal 475683/656260 (executing program) 2022/04/19 03:06:48 fetching corpus: 9350, signal 476455/657679 (executing program) 2022/04/19 03:06:48 fetching corpus: 9400, signal 477625/659310 (executing program) 2022/04/19 03:06:48 fetching corpus: 9450, signal 478576/660859 (executing program) 2022/04/19 03:06:49 fetching corpus: 9500, signal 479320/662280 (executing program) 2022/04/19 03:06:49 fetching corpus: 9550, signal 480314/663856 (executing program) 2022/04/19 03:06:49 fetching corpus: 9600, signal 481029/665205 (executing program) 2022/04/19 03:06:49 fetching corpus: 9650, signal 481801/666653 (executing program) 2022/04/19 03:06:49 fetching corpus: 9700, signal 482375/667991 (executing program) 2022/04/19 03:06:49 fetching corpus: 9750, signal 483046/669336 (executing program) 2022/04/19 03:06:49 fetching corpus: 9800, signal 483945/670794 (executing program) 2022/04/19 03:06:50 fetching corpus: 9850, signal 484705/672201 (executing program) 2022/04/19 03:06:50 fetching corpus: 9900, signal 485592/673645 (executing program) 2022/04/19 03:06:50 fetching corpus: 9950, signal 486690/675223 (executing program) 2022/04/19 03:06:50 fetching corpus: 10000, signal 487213/676447 (executing program) 2022/04/19 03:06:50 fetching corpus: 10050, signal 488068/677844 (executing program) 2022/04/19 03:06:50 fetching corpus: 10100, signal 488993/679307 (executing program) 2022/04/19 03:06:51 fetching corpus: 10150, signal 489701/680693 (executing program) 2022/04/19 03:06:51 fetching corpus: 10200, signal 490316/681970 (executing program) 2022/04/19 03:06:51 fetching corpus: 10250, signal 491467/683567 (executing program) 2022/04/19 03:06:51 fetching corpus: 10300, signal 492169/684879 (executing program) 2022/04/19 03:06:51 fetching corpus: 10350, signal 492912/686200 (executing program) 2022/04/19 03:06:52 fetching corpus: 10400, signal 493532/687452 (executing program) 2022/04/19 03:06:52 fetching corpus: 10450, signal 494205/688722 (executing program) 2022/04/19 03:06:52 fetching corpus: 10500, signal 494836/689933 (executing program) 2022/04/19 03:06:52 fetching corpus: 10550, signal 495592/691310 (executing program) 2022/04/19 03:06:52 fetching corpus: 10600, signal 496204/692569 (executing program) 2022/04/19 03:06:52 fetching corpus: 10650, signal 497168/694027 (executing program) 2022/04/19 03:06:52 fetching corpus: 10700, signal 497688/695215 (executing program) 2022/04/19 03:06:53 fetching corpus: 10750, signal 498306/696438 (executing program) 2022/04/19 03:06:53 fetching corpus: 10800, signal 499142/697757 (executing program) 2022/04/19 03:06:53 fetching corpus: 10850, signal 499733/698964 (executing program) 2022/04/19 03:06:53 fetching corpus: 10900, signal 500479/700243 (executing program) 2022/04/19 03:06:53 fetching corpus: 10950, signal 501156/701516 (executing program) 2022/04/19 03:06:53 fetching corpus: 11000, signal 501712/702710 (executing program) 2022/04/19 03:06:53 fetching corpus: 11050, signal 503562/704573 (executing program) 2022/04/19 03:06:54 fetching corpus: 11100, signal 504061/705730 (executing program) 2022/04/19 03:06:54 fetching corpus: 11150, signal 504503/706892 (executing program) 2022/04/19 03:06:54 fetching corpus: 11200, signal 504941/708034 (executing program) 2022/04/19 03:06:54 fetching corpus: 11250, signal 505469/709242 (executing program) 2022/04/19 03:06:54 fetching corpus: 11300, signal 506135/710442 (executing program) 2022/04/19 03:06:54 fetching corpus: 11350, signal 506752/711647 (executing program) 2022/04/19 03:06:55 fetching corpus: 11400, signal 507436/712863 (executing program) 2022/04/19 03:06:55 fetching corpus: 11450, signal 508249/714124 (executing program) 2022/04/19 03:06:55 fetching corpus: 11500, signal 508993/715417 (executing program) 2022/04/19 03:06:55 fetching corpus: 11550, signal 509573/716602 (executing program) 2022/04/19 03:06:55 fetching corpus: 11600, signal 510031/717729 (executing program) 2022/04/19 03:06:55 fetching corpus: 11650, signal 510658/718896 (executing program) 2022/04/19 03:06:56 fetching corpus: 11700, signal 511357/720080 (executing program) 2022/04/19 03:06:56 fetching corpus: 11750, signal 512088/721347 (executing program) 2022/04/19 03:06:56 fetching corpus: 11800, signal 512656/722522 (executing program) 2022/04/19 03:06:56 fetching corpus: 11850, signal 513285/723692 (executing program) 2022/04/19 03:06:57 fetching corpus: 11900, signal 513779/724788 (executing program) 2022/04/19 03:06:57 fetching corpus: 11950, signal 514261/725843 (executing program) 2022/04/19 03:06:57 fetching corpus: 12000, signal 514894/727027 (executing program) 2022/04/19 03:06:57 fetching corpus: 12050, signal 515417/728187 (executing program) 2022/04/19 03:06:57 fetching corpus: 12100, signal 515850/729312 (executing program) 2022/04/19 03:06:58 fetching corpus: 12150, signal 516948/730670 (executing program) 2022/04/19 03:06:58 fetching corpus: 12200, signal 517640/731888 (executing program) 2022/04/19 03:06:58 fetching corpus: 12250, signal 518109/733005 (executing program) 2022/04/19 03:06:59 fetching corpus: 12300, signal 518999/734300 (executing program) 2022/04/19 03:06:59 fetching corpus: 12350, signal 519556/735459 (executing program) 2022/04/19 03:06:59 fetching corpus: 12400, signal 520070/736575 (executing program) 2022/04/19 03:06:59 fetching corpus: 12450, signal 520708/737757 (executing program) 2022/04/19 03:07:00 fetching corpus: 12500, signal 521377/738917 (executing program) 2022/04/19 03:07:00 fetching corpus: 12550, signal 521750/739919 (executing program) 2022/04/19 03:07:00 fetching corpus: 12600, signal 522613/741167 (executing program) 2022/04/19 03:07:00 fetching corpus: 12650, signal 522958/742167 (executing program) 2022/04/19 03:07:00 fetching corpus: 12700, signal 523501/743259 (executing program) 2022/04/19 03:07:01 fetching corpus: 12750, signal 524253/744499 (executing program) 2022/04/19 03:07:01 fetching corpus: 12800, signal 525117/745773 (executing program) 2022/04/19 03:07:01 fetching corpus: 12850, signal 525813/746943 (executing program) 2022/04/19 03:07:02 fetching corpus: 12900, signal 526452/748121 (executing program) 2022/04/19 03:07:02 fetching corpus: 12950, signal 527078/749230 (executing program) 2022/04/19 03:07:02 fetching corpus: 13000, signal 527657/750346 (executing program) 2022/04/19 03:07:02 fetching corpus: 13050, signal 528072/751390 (executing program) 2022/04/19 03:07:02 fetching corpus: 13100, signal 528831/752561 (executing program) 2022/04/19 03:07:03 fetching corpus: 13150, signal 529497/753684 (executing program) 2022/04/19 03:07:03 fetching corpus: 13200, signal 530188/754828 (executing program) 2022/04/19 03:07:03 fetching corpus: 13250, signal 530663/755899 (executing program) 2022/04/19 03:07:03 fetching corpus: 13300, signal 531136/756953 (executing program) 2022/04/19 03:07:04 fetching corpus: 13350, signal 531586/757996 (executing program) 2022/04/19 03:07:04 fetching corpus: 13400, signal 532071/759064 (executing program) 2022/04/19 03:07:04 fetching corpus: 13450, signal 532686/760177 (executing program) 2022/04/19 03:07:04 fetching corpus: 13500, signal 533413/761311 (executing program) 2022/04/19 03:07:05 fetching corpus: 13550, signal 534127/762452 (executing program) 2022/04/19 03:07:05 fetching corpus: 13600, signal 534775/763617 (executing program) 2022/04/19 03:07:05 fetching corpus: 13650, signal 535628/764782 (executing program) 2022/04/19 03:07:05 fetching corpus: 13700, signal 536336/765929 (executing program) 2022/04/19 03:07:06 fetching corpus: 13750, signal 536964/766957 (executing program) 2022/04/19 03:07:06 fetching corpus: 13800, signal 537499/767985 (executing program) 2022/04/19 03:07:06 fetching corpus: 13850, signal 538186/769115 (executing program) 2022/04/19 03:07:06 fetching corpus: 13900, signal 538712/770096 (executing program) 2022/04/19 03:07:07 fetching corpus: 13950, signal 539279/771129 (executing program) 2022/04/19 03:07:07 fetching corpus: 14000, signal 539975/772232 (executing program) 2022/04/19 03:07:07 fetching corpus: 14050, signal 540410/773217 (executing program) 2022/04/19 03:07:07 fetching corpus: 14100, signal 540798/774213 (executing program) 2022/04/19 03:07:07 fetching corpus: 14150, signal 541490/775256 (executing program) 2022/04/19 03:07:08 fetching corpus: 14200, signal 542035/776283 (executing program) 2022/04/19 03:07:08 fetching corpus: 14250, signal 542592/777276 (executing program) 2022/04/19 03:07:08 fetching corpus: 14300, signal 543164/778329 (executing program) 2022/04/19 03:07:08 fetching corpus: 14350, signal 543661/779350 (executing program) 2022/04/19 03:07:09 fetching corpus: 14400, signal 544217/780381 (executing program) 2022/04/19 03:07:09 fetching corpus: 14450, signal 544950/781513 (executing program) 2022/04/19 03:07:09 fetching corpus: 14500, signal 545360/782465 (executing program) 2022/04/19 03:07:09 fetching corpus: 14550, signal 545791/783421 (executing program) 2022/04/19 03:07:09 fetching corpus: 14600, signal 546243/784397 (executing program) 2022/04/19 03:07:10 fetching corpus: 14650, signal 546781/785365 (executing program) 2022/04/19 03:07:10 fetching corpus: 14700, signal 547347/786356 (executing program) 2022/04/19 03:07:10 fetching corpus: 14750, signal 547914/787375 (executing program) 2022/04/19 03:07:11 fetching corpus: 14800, signal 549019/788590 (executing program) 2022/04/19 03:07:11 fetching corpus: 14850, signal 549582/789603 (executing program) 2022/04/19 03:07:11 fetching corpus: 14900, signal 550049/790581 (executing program) 2022/04/19 03:07:11 fetching corpus: 14950, signal 550421/791517 (executing program) 2022/04/19 03:07:11 fetching corpus: 15000, signal 551127/792531 (executing program) 2022/04/19 03:07:12 fetching corpus: 15050, signal 551530/793494 (executing program) 2022/04/19 03:07:12 fetching corpus: 15100, signal 552053/794476 (executing program) 2022/04/19 03:07:12 fetching corpus: 15150, signal 553086/795613 (executing program) 2022/04/19 03:07:12 fetching corpus: 15200, signal 553699/796650 (executing program) 2022/04/19 03:07:13 fetching corpus: 15250, signal 554285/797677 (executing program) 2022/04/19 03:07:13 fetching corpus: 15300, signal 554807/798640 (executing program) 2022/04/19 03:07:13 fetching corpus: 15350, signal 555227/799526 (executing program) 2022/04/19 03:07:13 fetching corpus: 15400, signal 555630/800497 (executing program) 2022/04/19 03:07:14 fetching corpus: 15450, signal 556085/801413 (executing program) 2022/04/19 03:07:14 fetching corpus: 15500, signal 556589/802367 (executing program) 2022/04/19 03:07:14 fetching corpus: 15550, signal 558169/803639 (executing program) 2022/04/19 03:07:15 fetching corpus: 15600, signal 558511/804572 (executing program) 2022/04/19 03:07:15 fetching corpus: 15650, signal 558996/805527 (executing program) 2022/04/19 03:07:15 fetching corpus: 15700, signal 559489/806434 (executing program) 2022/04/19 03:07:15 fetching corpus: 15750, signal 559891/807331 (executing program) 2022/04/19 03:07:15 fetching corpus: 15800, signal 560216/808158 (executing program) 2022/04/19 03:07:16 fetching corpus: 15850, signal 560585/809053 (executing program) 2022/04/19 03:07:16 fetching corpus: 15900, signal 561000/809939 (executing program) 2022/04/19 03:07:16 fetching corpus: 15950, signal 561356/810832 (executing program) 2022/04/19 03:07:16 fetching corpus: 16000, signal 561856/811769 (executing program) 2022/04/19 03:07:16 fetching corpus: 16050, signal 562310/812696 (executing program) 2022/04/19 03:07:17 fetching corpus: 16100, signal 562844/813641 (executing program) 2022/04/19 03:07:17 fetching corpus: 16150, signal 563243/814523 (executing program) 2022/04/19 03:07:17 fetching corpus: 16200, signal 563713/815427 (executing program) 2022/04/19 03:07:18 fetching corpus: 16250, signal 564096/816289 (executing program) 2022/04/19 03:07:18 fetching corpus: 16300, signal 564519/817237 (executing program) 2022/04/19 03:07:18 fetching corpus: 16350, signal 565051/818169 (executing program) 2022/04/19 03:07:18 fetching corpus: 16400, signal 565558/819042 (executing program) 2022/04/19 03:07:18 fetching corpus: 16450, signal 566008/819953 (executing program) 2022/04/19 03:07:19 fetching corpus: 16500, signal 566577/820867 (executing program) 2022/04/19 03:07:19 fetching corpus: 16550, signal 567143/821787 (executing program) 2022/04/19 03:07:19 fetching corpus: 16600, signal 567555/822690 (executing program) 2022/04/19 03:07:20 fetching corpus: 16650, signal 568026/823583 (executing program) 2022/04/19 03:07:20 fetching corpus: 16700, signal 568575/824475 (executing program) 2022/04/19 03:07:20 fetching corpus: 16750, signal 569075/825367 (executing program) 2022/04/19 03:07:21 fetching corpus: 16800, signal 569516/826241 (executing program) 2022/04/19 03:07:21 fetching corpus: 16850, signal 569868/827084 (executing program) 2022/04/19 03:07:21 fetching corpus: 16900, signal 570375/827946 (executing program) 2022/04/19 03:07:21 fetching corpus: 16950, signal 570798/828818 (executing program) 2022/04/19 03:07:21 fetching corpus: 17000, signal 571190/829641 (executing program) 2022/04/19 03:07:22 fetching corpus: 17050, signal 571527/830496 (executing program) 2022/04/19 03:07:22 fetching corpus: 17100, signal 572145/831357 (executing program) 2022/04/19 03:07:22 fetching corpus: 17150, signal 572769/832260 (executing program) 2022/04/19 03:07:22 fetching corpus: 17200, signal 573160/833114 (executing program) 2022/04/19 03:07:22 fetching corpus: 17250, signal 573666/833997 (executing program) 2022/04/19 03:07:23 fetching corpus: 17300, signal 574209/834864 (executing program) 2022/04/19 03:07:23 fetching corpus: 17350, signal 574764/835712 (executing program) 2022/04/19 03:07:23 fetching corpus: 17400, signal 575187/836548 (executing program) 2022/04/19 03:07:23 fetching corpus: 17450, signal 575796/837437 (executing program) 2022/04/19 03:07:24 fetching corpus: 17500, signal 576635/838364 (executing program) 2022/04/19 03:07:24 fetching corpus: 17550, signal 577001/839240 (executing program) 2022/04/19 03:07:24 fetching corpus: 17600, signal 577507/840118 (executing program) 2022/04/19 03:07:24 fetching corpus: 17650, signal 577945/840949 (executing program) 2022/04/19 03:07:25 fetching corpus: 17700, signal 578348/841739 (executing program) 2022/04/19 03:07:25 fetching corpus: 17750, signal 578999/842668 (executing program) 2022/04/19 03:07:25 fetching corpus: 17800, signal 579563/843497 (executing program) 2022/04/19 03:07:25 fetching corpus: 17850, signal 579958/844315 (executing program) 2022/04/19 03:07:25 fetching corpus: 17900, signal 580514/845170 (executing program) 2022/04/19 03:07:26 fetching corpus: 17950, signal 581017/846046 (executing program) 2022/04/19 03:07:26 fetching corpus: 18000, signal 581439/846860 (executing program) 2022/04/19 03:07:26 fetching corpus: 18050, signal 581751/847672 (executing program) 2022/04/19 03:07:26 fetching corpus: 18100, signal 582219/848503 (executing program) 2022/04/19 03:07:27 fetching corpus: 18150, signal 582684/849346 (executing program) 2022/04/19 03:07:27 fetching corpus: 18200, signal 583187/850162 (executing program) 2022/04/19 03:07:27 fetching corpus: 18250, signal 583677/850997 (executing program) 2022/04/19 03:07:28 fetching corpus: 18300, signal 584200/851862 (executing program) 2022/04/19 03:07:28 fetching corpus: 18350, signal 584948/852743 (executing program) 2022/04/19 03:07:28 fetching corpus: 18400, signal 585255/853544 (executing program) 2022/04/19 03:07:28 fetching corpus: 18450, signal 585863/854438 (executing program) 2022/04/19 03:07:29 fetching corpus: 18500, signal 586231/855228 (executing program) 2022/04/19 03:07:29 fetching corpus: 18550, signal 586624/856034 (executing program) 2022/04/19 03:07:29 fetching corpus: 18600, signal 587128/856882 (executing program) 2022/04/19 03:07:29 fetching corpus: 18650, signal 587730/857703 (executing program) 2022/04/19 03:07:30 fetching corpus: 18700, signal 588222/858555 (executing program) 2022/04/19 03:07:30 fetching corpus: 18750, signal 588609/859344 (executing program) 2022/04/19 03:07:30 fetching corpus: 18800, signal 589402/860205 (executing program) 2022/04/19 03:07:30 fetching corpus: 18850, signal 589833/861016 (executing program) 2022/04/19 03:07:31 fetching corpus: 18900, signal 590252/861805 (executing program) 2022/04/19 03:07:31 fetching corpus: 18950, signal 590831/862611 (executing program) 2022/04/19 03:07:31 fetching corpus: 19000, signal 591266/863409 (executing program) 2022/04/19 03:07:31 fetching corpus: 19050, signal 591624/864179 (executing program) 2022/04/19 03:07:31 fetching corpus: 19100, signal 591946/864923 (executing program) 2022/04/19 03:07:31 fetching corpus: 19150, signal 592324/865686 (executing program) 2022/04/19 03:07:32 fetching corpus: 19200, signal 592821/866472 (executing program) 2022/04/19 03:07:32 fetching corpus: 19250, signal 593111/867228 (executing program) 2022/04/19 03:07:32 fetching corpus: 19300, signal 593477/867987 (executing program) 2022/04/19 03:07:32 fetching corpus: 19350, signal 593886/868785 (executing program) 2022/04/19 03:07:32 fetching corpus: 19400, signal 594366/869536 (executing program) 2022/04/19 03:07:33 fetching corpus: 19450, signal 594767/870301 (executing program) 2022/04/19 03:07:33 fetching corpus: 19500, signal 595225/871094 (executing program) 2022/04/19 03:07:33 fetching corpus: 19550, signal 595684/871855 (executing program) 2022/04/19 03:07:33 fetching corpus: 19600, signal 595993/872597 (executing program) 2022/04/19 03:07:34 fetching corpus: 19650, signal 596573/873379 (executing program) 2022/04/19 03:07:34 fetching corpus: 19700, signal 597005/874154 (executing program) 2022/04/19 03:07:34 fetching corpus: 19750, signal 597405/874862 (executing program) 2022/04/19 03:07:34 fetching corpus: 19800, signal 597824/875599 (executing program) 2022/04/19 03:07:34 fetching corpus: 19850, signal 598225/876341 (executing program) 2022/04/19 03:07:35 fetching corpus: 19900, signal 598619/877063 (executing program) 2022/04/19 03:07:35 fetching corpus: 19950, signal 599062/877766 (executing program) 2022/04/19 03:07:35 fetching corpus: 20000, signal 599638/878554 (executing program) 2022/04/19 03:07:35 fetching corpus: 20050, signal 599961/879276 (executing program) 2022/04/19 03:07:35 fetching corpus: 20100, signal 600291/880006 (executing program) 2022/04/19 03:07:36 fetching corpus: 20150, signal 600566/880767 (executing program) 2022/04/19 03:07:36 fetching corpus: 20200, signal 601092/881529 (executing program) 2022/04/19 03:07:36 fetching corpus: 20250, signal 601351/882239 (executing program) 2022/04/19 03:07:36 fetching corpus: 20300, signal 601757/882958 (executing program) 2022/04/19 03:07:37 fetching corpus: 20350, signal 602069/883661 (executing program) 2022/04/19 03:07:37 fetching corpus: 20400, signal 602400/884385 (executing program) 2022/04/19 03:07:37 fetching corpus: 20450, signal 602661/885133 (executing program) 2022/04/19 03:07:37 fetching corpus: 20500, signal 603079/885850 (executing program) 2022/04/19 03:07:37 fetching corpus: 20550, signal 603511/886577 (executing program) 2022/04/19 03:07:37 fetching corpus: 20600, signal 603912/887345 (executing program) 2022/04/19 03:07:38 fetching corpus: 20650, signal 604272/888057 (executing program) 2022/04/19 03:07:38 fetching corpus: 20700, signal 604781/888785 (executing program) 2022/04/19 03:07:38 fetching corpus: 20750, signal 605204/889547 (executing program) 2022/04/19 03:07:38 fetching corpus: 20800, signal 605538/890260 (executing program) 2022/04/19 03:07:39 fetching corpus: 20850, signal 606051/890985 (executing program) 2022/04/19 03:07:39 fetching corpus: 20900, signal 606483/891682 (executing program) 2022/04/19 03:07:39 fetching corpus: 20950, signal 606844/892395 (executing program) 2022/04/19 03:07:39 fetching corpus: 21000, signal 607152/893101 (executing program) 2022/04/19 03:07:40 fetching corpus: 21050, signal 607721/893804 (executing program) 2022/04/19 03:07:40 fetching corpus: 21100, signal 609254/894575 (executing program) 2022/04/19 03:07:40 fetching corpus: 21150, signal 609620/895280 (executing program) 2022/04/19 03:07:40 fetching corpus: 21200, signal 610022/895983 (executing program) 2022/04/19 03:07:40 fetching corpus: 21250, signal 610395/896723 (executing program) 2022/04/19 03:07:41 fetching corpus: 21300, signal 611147/897419 (executing program) 2022/04/19 03:07:41 fetching corpus: 21350, signal 611501/898131 (executing program) 2022/04/19 03:07:41 fetching corpus: 21400, signal 611899/898829 (executing program) 2022/04/19 03:07:41 fetching corpus: 21450, signal 612190/899509 (executing program) 2022/04/19 03:07:42 fetching corpus: 21500, signal 612552/900212 (executing program) 2022/04/19 03:07:42 fetching corpus: 21550, signal 612899/900943 (executing program) 2022/04/19 03:07:42 fetching corpus: 21600, signal 613233/901582 (executing program) 2022/04/19 03:07:42 fetching corpus: 21650, signal 613716/902296 (executing program) 2022/04/19 03:07:42 fetching corpus: 21700, signal 614085/902962 (executing program) 2022/04/19 03:07:43 fetching corpus: 21750, signal 614591/903639 (executing program) 2022/04/19 03:07:43 fetching corpus: 21800, signal 614958/904316 (executing program) 2022/04/19 03:07:43 fetching corpus: 21850, signal 615395/905031 (executing program) 2022/04/19 03:07:43 fetching corpus: 21900, signal 615811/905702 (executing program) 2022/04/19 03:07:43 fetching corpus: 21950, signal 616120/906352 (executing program) 2022/04/19 03:07:44 fetching corpus: 22000, signal 616405/907036 (executing program) 2022/04/19 03:07:44 fetching corpus: 22050, signal 616719/907708 (executing program) 2022/04/19 03:07:44 fetching corpus: 22100, signal 617124/908395 (executing program) 2022/04/19 03:07:44 fetching corpus: 22150, signal 617481/909054 (executing program) 2022/04/19 03:07:44 fetching corpus: 22200, signal 617837/909726 (executing program) 2022/04/19 03:07:45 fetching corpus: 22250, signal 618216/910404 (executing program) 2022/04/19 03:07:45 fetching corpus: 22300, signal 618527/911059 (executing program) 2022/04/19 03:07:45 fetching corpus: 22350, signal 618933/911730 (executing program) 2022/04/19 03:07:45 fetching corpus: 22400, signal 619287/912353 (executing program) 2022/04/19 03:07:46 fetching corpus: 22450, signal 619631/913024 (executing program) 2022/04/19 03:07:46 fetching corpus: 22500, signal 620051/913677 (executing program) 2022/04/19 03:07:46 fetching corpus: 22550, signal 620523/914351 (executing program) 2022/04/19 03:07:46 fetching corpus: 22600, signal 620825/914972 (executing program) 2022/04/19 03:07:47 fetching corpus: 22650, signal 621218/915619 (executing program) 2022/04/19 03:07:47 fetching corpus: 22700, signal 621693/916240 (executing program) 2022/04/19 03:07:47 fetching corpus: 22750, signal 622007/916893 (executing program) 2022/04/19 03:07:47 fetching corpus: 22800, signal 622402/917534 (executing program) 2022/04/19 03:07:48 fetching corpus: 22850, signal 622768/918201 (executing program) 2022/04/19 03:07:48 fetching corpus: 22900, signal 623182/918859 (executing program) 2022/04/19 03:07:48 fetching corpus: 22950, signal 623631/918906 (executing program) 2022/04/19 03:07:48 fetching corpus: 23000, signal 624055/918906 (executing program) 2022/04/19 03:07:48 fetching corpus: 23050, signal 624366/918906 (executing program) 2022/04/19 03:07:49 fetching corpus: 23100, signal 624691/918906 (executing program) 2022/04/19 03:07:49 fetching corpus: 23150, signal 625075/918906 (executing program) 2022/04/19 03:07:49 fetching corpus: 23200, signal 625381/918908 (executing program) 2022/04/19 03:07:49 fetching corpus: 23250, signal 625861/918908 (executing program) 2022/04/19 03:07:49 fetching corpus: 23300, signal 626264/918908 (executing program) 2022/04/19 03:07:50 fetching corpus: 23350, signal 626632/918908 (executing program) 2022/04/19 03:07:50 fetching corpus: 23400, signal 627244/918908 (executing program) 2022/04/19 03:07:50 fetching corpus: 23450, signal 627600/918908 (executing program) 2022/04/19 03:07:50 fetching corpus: 23500, signal 627897/918908 (executing program) 2022/04/19 03:07:50 fetching corpus: 23550, signal 628188/918908 (executing program) 2022/04/19 03:07:51 fetching corpus: 23600, signal 628535/918908 (executing program) 2022/04/19 03:07:51 fetching corpus: 23650, signal 628878/918908 (executing program) 2022/04/19 03:07:51 fetching corpus: 23700, signal 629290/918910 (executing program) 2022/04/19 03:07:51 fetching corpus: 23750, signal 629525/918910 (executing program) 2022/04/19 03:07:51 fetching corpus: 23800, signal 629875/918910 (executing program) 2022/04/19 03:07:51 fetching corpus: 23850, signal 630134/918910 (executing program) 2022/04/19 03:07:52 fetching corpus: 23900, signal 630618/918913 (executing program) 2022/04/19 03:07:52 fetching corpus: 23950, signal 630972/918913 (executing program) 2022/04/19 03:07:52 fetching corpus: 24000, signal 631383/918913 (executing program) 2022/04/19 03:07:52 fetching corpus: 24050, signal 631680/918913 (executing program) 2022/04/19 03:07:53 fetching corpus: 24100, signal 632049/918914 (executing program) 2022/04/19 03:07:53 fetching corpus: 24150, signal 632411/918914 (executing program) 2022/04/19 03:07:53 fetching corpus: 24200, signal 632747/918914 (executing program) 2022/04/19 03:07:53 fetching corpus: 24250, signal 633001/918914 (executing program) 2022/04/19 03:07:53 fetching corpus: 24300, signal 633506/918914 (executing program) 2022/04/19 03:07:54 fetching corpus: 24350, signal 633857/918914 (executing program) 2022/04/19 03:07:54 fetching corpus: 24400, signal 634221/918918 (executing program) 2022/04/19 03:07:54 fetching corpus: 24450, signal 634622/918918 (executing program) 2022/04/19 03:07:54 fetching corpus: 24500, signal 635034/918918 (executing program) 2022/04/19 03:07:55 fetching corpus: 24550, signal 635345/918918 (executing program) 2022/04/19 03:07:55 fetching corpus: 24600, signal 635680/918918 (executing program) 2022/04/19 03:07:55 fetching corpus: 24650, signal 636023/918918 (executing program) 2022/04/19 03:07:55 fetching corpus: 24700, signal 636355/918918 (executing program) 2022/04/19 03:07:55 fetching corpus: 24750, signal 636608/918918 (executing program) 2022/04/19 03:07:56 fetching corpus: 24800, signal 636926/918918 (executing program) 2022/04/19 03:07:56 fetching corpus: 24850, signal 637284/918918 (executing program) 2022/04/19 03:07:56 fetching corpus: 24900, signal 637605/918918 (executing program) 2022/04/19 03:07:57 fetching corpus: 24950, signal 637992/918918 (executing program) 2022/04/19 03:07:57 fetching corpus: 25000, signal 638440/918918 (executing program) 2022/04/19 03:07:57 fetching corpus: 25050, signal 638922/918918 (executing program) 2022/04/19 03:07:57 fetching corpus: 25100, signal 639386/918918 (executing program) 2022/04/19 03:07:58 fetching corpus: 25150, signal 639707/918918 (executing program) 2022/04/19 03:07:58 fetching corpus: 25200, signal 639975/918918 (executing program) 2022/04/19 03:07:58 fetching corpus: 25250, signal 640366/918918 (executing program) 2022/04/19 03:07:58 fetching corpus: 25300, signal 640710/918918 (executing program) 2022/04/19 03:07:59 fetching corpus: 25350, signal 641069/918918 (executing program) 2022/04/19 03:07:59 fetching corpus: 25400, signal 641277/918918 (executing program) 2022/04/19 03:07:59 fetching corpus: 25450, signal 641638/918918 (executing program) 2022/04/19 03:07:59 fetching corpus: 25500, signal 641958/918918 (executing program) 2022/04/19 03:07:59 fetching corpus: 25550, signal 642234/918918 (executing program) 2022/04/19 03:08:00 fetching corpus: 25600, signal 642608/918934 (executing program) 2022/04/19 03:08:00 fetching corpus: 25650, signal 643003/918935 (executing program) 2022/04/19 03:08:00 fetching corpus: 25700, signal 643319/918935 (executing program) 2022/04/19 03:08:00 fetching corpus: 25750, signal 643520/918935 (executing program) 2022/04/19 03:08:01 fetching corpus: 25800, signal 643876/918935 (executing program) 2022/04/19 03:08:01 fetching corpus: 25850, signal 644166/918936 (executing program) 2022/04/19 03:08:01 fetching corpus: 25900, signal 644470/918936 (executing program) 2022/04/19 03:08:01 fetching corpus: 25950, signal 644896/918936 (executing program) 2022/04/19 03:08:01 fetching corpus: 26000, signal 645141/918936 (executing program) 2022/04/19 03:08:02 fetching corpus: 26050, signal 645478/918937 (executing program) 2022/04/19 03:08:02 fetching corpus: 26100, signal 645792/918937 (executing program) 2022/04/19 03:08:02 fetching corpus: 26150, signal 646253/918937 (executing program) 2022/04/19 03:08:02 fetching corpus: 26200, signal 646551/918937 (executing program) 2022/04/19 03:08:03 fetching corpus: 26250, signal 646858/918938 (executing program) 2022/04/19 03:08:03 fetching corpus: 26300, signal 647151/918938 (executing program) 2022/04/19 03:08:03 fetching corpus: 26350, signal 647474/918940 (executing program) 2022/04/19 03:08:03 fetching corpus: 26400, signal 650115/918940 (executing program) 2022/04/19 03:08:03 fetching corpus: 26450, signal 650473/918940 (executing program) 2022/04/19 03:08:04 fetching corpus: 26500, signal 650788/918946 (executing program) 2022/04/19 03:08:04 fetching corpus: 26550, signal 651194/918954 (executing program) 2022/04/19 03:08:04 fetching corpus: 26600, signal 651494/918954 (executing program) 2022/04/19 03:08:04 fetching corpus: 26650, signal 651793/918954 (executing program) 2022/04/19 03:08:04 fetching corpus: 26700, signal 652268/918956 (executing program) 2022/04/19 03:08:05 fetching corpus: 26750, signal 652628/918956 (executing program) 2022/04/19 03:08:05 fetching corpus: 26800, signal 652983/918956 (executing program) 2022/04/19 03:08:05 fetching corpus: 26850, signal 653268/918956 (executing program) 2022/04/19 03:08:05 fetching corpus: 26900, signal 653505/918956 (executing program) 2022/04/19 03:08:06 fetching corpus: 26950, signal 653805/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27000, signal 654033/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27050, signal 654596/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27100, signal 654850/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27150, signal 655127/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27200, signal 655427/918958 (executing program) 2022/04/19 03:08:06 fetching corpus: 27250, signal 655840/918958 (executing program) 2022/04/19 03:08:07 fetching corpus: 27300, signal 656289/918958 (executing program) 2022/04/19 03:08:07 fetching corpus: 27350, signal 656654/918959 (executing program) 2022/04/19 03:08:07 fetching corpus: 27400, signal 656983/918959 (executing program) 2022/04/19 03:08:07 fetching corpus: 27450, signal 657399/918960 (executing program) 2022/04/19 03:08:07 fetching corpus: 27500, signal 657833/918960 (executing program) 2022/04/19 03:08:08 fetching corpus: 27550, signal 658253/918960 (executing program) 2022/04/19 03:08:08 fetching corpus: 27600, signal 658658/918960 (executing program) 2022/04/19 03:08:08 fetching corpus: 27650, signal 658960/918960 (executing program) 2022/04/19 03:08:08 fetching corpus: 27700, signal 659361/918960 (executing program) 2022/04/19 03:08:09 fetching corpus: 27750, signal 659713/918960 (executing program) 2022/04/19 03:08:09 fetching corpus: 27800, signal 660062/918961 (executing program) 2022/04/19 03:08:09 fetching corpus: 27850, signal 660381/918961 (executing program) 2022/04/19 03:08:09 fetching corpus: 27900, signal 660863/918961 (executing program) 2022/04/19 03:08:09 fetching corpus: 27950, signal 661098/918961 (executing program) 2022/04/19 03:08:10 fetching corpus: 28000, signal 661307/918962 (executing program) 2022/04/19 03:08:10 fetching corpus: 28050, signal 661625/918962 (executing program) 2022/04/19 03:08:10 fetching corpus: 28100, signal 661984/918962 (executing program) 2022/04/19 03:08:11 fetching corpus: 28150, signal 662371/918962 (executing program) 2022/04/19 03:08:11 fetching corpus: 28200, signal 662738/918963 (executing program) 2022/04/19 03:08:11 fetching corpus: 28250, signal 663083/918963 (executing program) 2022/04/19 03:08:11 fetching corpus: 28300, signal 663399/918963 (executing program) 2022/04/19 03:08:11 fetching corpus: 28350, signal 663639/918963 (executing program) 2022/04/19 03:08:12 fetching corpus: 28400, signal 664022/918963 (executing program) 2022/04/19 03:08:12 fetching corpus: 28450, signal 664319/918963 (executing program) 2022/04/19 03:08:12 fetching corpus: 28500, signal 664565/918963 (executing program) 2022/04/19 03:08:12 fetching corpus: 28550, signal 664835/918963 (executing program) 2022/04/19 03:08:13 fetching corpus: 28600, signal 665063/918963 (executing program) 2022/04/19 03:08:13 fetching corpus: 28650, signal 665262/918963 (executing program) 2022/04/19 03:08:13 fetching corpus: 28700, signal 665647/918963 (executing program) 2022/04/19 03:08:13 fetching corpus: 28750, signal 665956/918963 (executing program) 2022/04/19 03:08:13 fetching corpus: 28800, signal 666320/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 28850, signal 666604/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 28900, signal 667027/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 28950, signal 667326/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 29000, signal 667658/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 29050, signal 667956/918964 (executing program) 2022/04/19 03:08:14 fetching corpus: 29100, signal 668217/918964 (executing program) 2022/04/19 03:08:15 fetching corpus: 29150, signal 668497/918964 (executing program) 2022/04/19 03:08:15 fetching corpus: 29200, signal 668804/918964 (executing program) 2022/04/19 03:08:15 fetching corpus: 29250, signal 669229/918968 (executing program) 2022/04/19 03:08:15 fetching corpus: 29300, signal 669492/918969 (executing program) 2022/04/19 03:08:15 fetching corpus: 29350, signal 669741/918969 (executing program) 2022/04/19 03:08:16 fetching corpus: 29400, signal 669977/918969 (executing program) 2022/04/19 03:08:16 fetching corpus: 29450, signal 670237/918969 (executing program) 2022/04/19 03:08:16 fetching corpus: 29500, signal 670446/918969 (executing program) 2022/04/19 03:08:16 fetching corpus: 29550, signal 670775/918969 (executing program) 2022/04/19 03:08:16 fetching corpus: 29600, signal 671169/918969 (executing program) 2022/04/19 03:08:17 fetching corpus: 29650, signal 671914/918969 (executing program) 2022/04/19 03:08:17 fetching corpus: 29700, signal 672297/918969 (executing program) 2022/04/19 03:08:17 fetching corpus: 29750, signal 672616/918970 (executing program) 2022/04/19 03:08:17 fetching corpus: 29800, signal 672814/918970 (executing program) 2022/04/19 03:08:17 fetching corpus: 29850, signal 673071/918971 (executing program) 2022/04/19 03:08:18 fetching corpus: 29900, signal 673336/918972 (executing program) 2022/04/19 03:08:18 fetching corpus: 29950, signal 673827/918972 (executing program) 2022/04/19 03:08:18 fetching corpus: 30000, signal 674041/918972 (executing program) 2022/04/19 03:08:19 fetching corpus: 30050, signal 674308/918972 (executing program) 2022/04/19 03:08:19 fetching corpus: 30100, signal 674586/918973 (executing program) 2022/04/19 03:08:19 fetching corpus: 30150, signal 674799/918973 (executing program) 2022/04/19 03:08:19 fetching corpus: 30200, signal 675037/918973 (executing program) 2022/04/19 03:08:19 fetching corpus: 30250, signal 675327/918973 (executing program) 2022/04/19 03:08:19 fetching corpus: 30300, signal 675549/918977 (executing program) 2022/04/19 03:08:20 fetching corpus: 30350, signal 675941/918977 (executing program) 2022/04/19 03:08:20 fetching corpus: 30400, signal 676181/918977 (executing program) 2022/04/19 03:08:20 fetching corpus: 30450, signal 676432/918992 (executing program) 2022/04/19 03:08:20 fetching corpus: 30500, signal 676743/918992 (executing program) 2022/04/19 03:08:21 fetching corpus: 30550, signal 677064/918992 (executing program) 2022/04/19 03:08:21 fetching corpus: 30600, signal 677327/918992 (executing program) 2022/04/19 03:08:21 fetching corpus: 30650, signal 677585/918992 (executing program) 2022/04/19 03:08:21 fetching corpus: 30700, signal 677861/918992 (executing program) 2022/04/19 03:08:21 fetching corpus: 30750, signal 678190/918992 (executing program) 2022/04/19 03:08:22 fetching corpus: 30800, signal 678509/918992 (executing program) 2022/04/19 03:08:22 fetching corpus: 30850, signal 678924/918992 (executing program) 2022/04/19 03:08:22 fetching corpus: 30900, signal 679136/918993 (executing program) 2022/04/19 03:08:22 fetching corpus: 30950, signal 679348/918993 (executing program) 2022/04/19 03:08:23 fetching corpus: 31000, signal 679622/918993 (executing program) 2022/04/19 03:08:23 fetching corpus: 31050, signal 679832/918994 (executing program) 2022/04/19 03:08:23 fetching corpus: 31100, signal 680179/918994 (executing program) 2022/04/19 03:08:23 fetching corpus: 31150, signal 680422/918994 (executing program) 2022/04/19 03:08:24 fetching corpus: 31200, signal 680692/918995 (executing program) 2022/04/19 03:08:24 fetching corpus: 31250, signal 681042/918995 (executing program) 2022/04/19 03:08:24 fetching corpus: 31300, signal 681447/918995 (executing program) 2022/04/19 03:08:24 fetching corpus: 31350, signal 681614/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31400, signal 681934/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31450, signal 682197/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31500, signal 682506/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31550, signal 682753/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31600, signal 683021/918995 (executing program) 2022/04/19 03:08:25 fetching corpus: 31650, signal 683250/918995 (executing program) 2022/04/19 03:08:26 fetching corpus: 31700, signal 683515/918995 (executing program) 2022/04/19 03:08:26 fetching corpus: 31750, signal 683734/918995 (executing program) 2022/04/19 03:08:26 fetching corpus: 31800, signal 683984/918995 (executing program) 2022/04/19 03:08:26 fetching corpus: 31850, signal 684250/918995 (executing program) 2022/04/19 03:08:27 fetching corpus: 31900, signal 684455/918995 (executing program) 2022/04/19 03:08:27 fetching corpus: 31950, signal 684719/918998 (executing program) 2022/04/19 03:08:27 fetching corpus: 32000, signal 684966/919001 (executing program) 2022/04/19 03:08:27 fetching corpus: 32050, signal 685237/919002 (executing program) 2022/04/19 03:08:27 fetching corpus: 32100, signal 685561/919004 (executing program) 2022/04/19 03:08:28 fetching corpus: 32150, signal 685923/919004 (executing program) 2022/04/19 03:08:28 fetching corpus: 32200, signal 686154/919005 (executing program) 2022/04/19 03:08:28 fetching corpus: 32250, signal 686494/919011 (executing program) 2022/04/19 03:08:28 fetching corpus: 32300, signal 686791/919012 (executing program) 2022/04/19 03:08:29 fetching corpus: 32350, signal 687050/919012 (executing program) 2022/04/19 03:08:29 fetching corpus: 32400, signal 687329/919012 (executing program) 2022/04/19 03:08:29 fetching corpus: 32450, signal 687664/919012 (executing program) 2022/04/19 03:08:29 fetching corpus: 32500, signal 687984/919013 (executing program) 2022/04/19 03:08:29 fetching corpus: 32550, signal 688340/919013 (executing program) 2022/04/19 03:08:30 fetching corpus: 32600, signal 688573/919013 (executing program) 2022/04/19 03:08:30 fetching corpus: 32650, signal 688753/919013 (executing program) 2022/04/19 03:08:30 fetching corpus: 32700, signal 688938/919016 (executing program) 2022/04/19 03:08:30 fetching corpus: 32750, signal 689259/919016 (executing program) 2022/04/19 03:08:30 fetching corpus: 32800, signal 689492/919017 (executing program) 2022/04/19 03:08:31 fetching corpus: 32850, signal 689781/919019 (executing program) 2022/04/19 03:08:31 fetching corpus: 32900, signal 690076/919023 (executing program) 2022/04/19 03:08:31 fetching corpus: 32950, signal 690435/919023 (executing program) 2022/04/19 03:08:31 fetching corpus: 33000, signal 690719/919023 (executing program) 2022/04/19 03:08:32 fetching corpus: 33050, signal 691044/919024 (executing program) 2022/04/19 03:08:32 fetching corpus: 33100, signal 691299/919024 (executing program) 2022/04/19 03:08:32 fetching corpus: 33150, signal 691572/919024 (executing program) 2022/04/19 03:08:32 fetching corpus: 33200, signal 691923/919024 (executing program) 2022/04/19 03:08:32 fetching corpus: 33250, signal 692252/919024 (executing program) 2022/04/19 03:08:33 fetching corpus: 33300, signal 692504/919025 (executing program) 2022/04/19 03:08:33 fetching corpus: 33350, signal 692730/919027 (executing program) 2022/04/19 03:08:33 fetching corpus: 33400, signal 693188/919027 (executing program) 2022/04/19 03:08:34 fetching corpus: 33450, signal 693447/919028 (executing program) 2022/04/19 03:08:34 fetching corpus: 33500, signal 694219/919028 (executing program) 2022/04/19 03:08:34 fetching corpus: 33550, signal 694495/919028 (executing program) 2022/04/19 03:08:34 fetching corpus: 33600, signal 694816/919033 (executing program) 2022/04/19 03:08:34 fetching corpus: 33650, signal 695054/919033 (executing program) 2022/04/19 03:08:35 fetching corpus: 33700, signal 695380/919033 (executing program) 2022/04/19 03:08:35 fetching corpus: 33750, signal 695641/919036 (executing program) 2022/04/19 03:08:35 fetching corpus: 33800, signal 695904/919036 (executing program) 2022/04/19 03:08:35 fetching corpus: 33850, signal 696102/919036 (executing program) 2022/04/19 03:08:36 fetching corpus: 33900, signal 696345/919036 (executing program) 2022/04/19 03:08:36 fetching corpus: 33950, signal 696651/919036 (executing program) 2022/04/19 03:08:36 fetching corpus: 34000, signal 696996/919036 (executing program) 2022/04/19 03:08:36 fetching corpus: 34050, signal 697395/919036 (executing program) 2022/04/19 03:08:36 fetching corpus: 34100, signal 697668/919036 (executing program) 2022/04/19 03:08:37 fetching corpus: 34150, signal 697941/919036 (executing program) 2022/04/19 03:08:37 fetching corpus: 34200, signal 698221/919036 (executing program) 2022/04/19 03:08:37 fetching corpus: 34250, signal 698431/919037 (executing program) 2022/04/19 03:08:37 fetching corpus: 34300, signal 698620/919037 (executing program) 2022/04/19 03:08:37 fetching corpus: 34350, signal 698816/919037 (executing program) 2022/04/19 03:08:38 fetching corpus: 34400, signal 699054/919037 (executing program) 2022/04/19 03:08:38 fetching corpus: 34450, signal 699375/919037 (executing program) 2022/04/19 03:08:38 fetching corpus: 34500, signal 699523/919037 (executing program) 2022/04/19 03:08:38 fetching corpus: 34550, signal 699768/919037 (executing program) 2022/04/19 03:08:38 fetching corpus: 34600, signal 700050/919037 (executing program) 2022/04/19 03:08:39 fetching corpus: 34650, signal 700225/919037 (executing program) 2022/04/19 03:08:39 fetching corpus: 34700, signal 700559/919037 (executing program) 2022/04/19 03:08:39 fetching corpus: 34750, signal 700816/919037 (executing program) 2022/04/19 03:08:39 fetching corpus: 34800, signal 701033/919037 (executing program) 2022/04/19 03:08:39 fetching corpus: 34850, signal 701234/919037 (executing program) 2022/04/19 03:08:40 fetching corpus: 34900, signal 701474/919040 (executing program) 2022/04/19 03:08:40 fetching corpus: 34950, signal 701712/919040 (executing program) 2022/04/19 03:08:40 fetching corpus: 35000, signal 701936/919040 (executing program) 2022/04/19 03:08:40 fetching corpus: 35050, signal 702342/919040 (executing program) 2022/04/19 03:08:41 fetching corpus: 35100, signal 702638/919040 (executing program) 2022/04/19 03:08:41 fetching corpus: 35150, signal 702906/919040 (executing program) 2022/04/19 03:08:41 fetching corpus: 35200, signal 703080/919040 (executing program) 2022/04/19 03:08:41 fetching corpus: 35250, signal 703343/919040 (executing program) 2022/04/19 03:08:41 fetching corpus: 35300, signal 703565/919040 (executing program) 2022/04/19 03:08:42 fetching corpus: 35350, signal 703802/919040 (executing program) 2022/04/19 03:08:42 fetching corpus: 35400, signal 704057/919040 (executing program) 2022/04/19 03:08:42 fetching corpus: 35450, signal 704334/919040 (executing program) 2022/04/19 03:08:42 fetching corpus: 35500, signal 704545/919040 (executing program) 2022/04/19 03:08:42 fetching corpus: 35550, signal 704793/919040 (executing program) 2022/04/19 03:08:43 fetching corpus: 35600, signal 705058/919040 (executing program) 2022/04/19 03:08:43 fetching corpus: 35650, signal 705274/919040 (executing program) 2022/04/19 03:08:43 fetching corpus: 35700, signal 705465/919041 (executing program) 2022/04/19 03:08:43 fetching corpus: 35750, signal 705713/919041 (executing program) 2022/04/19 03:08:43 fetching corpus: 35800, signal 706060/919041 (executing program) 2022/04/19 03:08:44 fetching corpus: 35850, signal 706283/919042 (executing program) 2022/04/19 03:08:44 fetching corpus: 35900, signal 706512/919042 (executing program) 2022/04/19 03:08:44 fetching corpus: 35950, signal 706742/919042 (executing program) 2022/04/19 03:08:45 fetching corpus: 36000, signal 706948/919042 (executing program) 2022/04/19 03:08:45 fetching corpus: 36050, signal 707192/919042 (executing program) 2022/04/19 03:08:45 fetching corpus: 36100, signal 707403/919042 (executing program) 2022/04/19 03:08:45 fetching corpus: 36150, signal 707724/919042 (executing program) 2022/04/19 03:08:46 fetching corpus: 36200, signal 707953/919042 (executing program) 2022/04/19 03:08:46 fetching corpus: 36250, signal 708176/919043 (executing program) 2022/04/19 03:08:46 fetching corpus: 36300, signal 708375/919043 (executing program) 2022/04/19 03:08:46 fetching corpus: 36350, signal 708644/919043 (executing program) 2022/04/19 03:08:46 fetching corpus: 36400, signal 708899/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36450, signal 709091/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36500, signal 709336/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36550, signal 709554/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36600, signal 709788/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36650, signal 710086/919043 (executing program) 2022/04/19 03:08:47 fetching corpus: 36700, signal 710329/919043 (executing program) 2022/04/19 03:08:48 fetching corpus: 36750, signal 710555/919043 (executing program) 2022/04/19 03:08:48 fetching corpus: 36800, signal 710844/919043 (executing program) 2022/04/19 03:08:48 fetching corpus: 36850, signal 711014/919044 (executing program) 2022/04/19 03:08:49 fetching corpus: 36900, signal 711316/919044 (executing program) 2022/04/19 03:08:49 fetching corpus: 36950, signal 711515/919044 (executing program) 2022/04/19 03:08:49 fetching corpus: 37000, signal 711710/919044 (executing program) 2022/04/19 03:08:49 fetching corpus: 37050, signal 711978/919044 (executing program) 2022/04/19 03:08:50 fetching corpus: 37100, signal 712281/919044 (executing program) 2022/04/19 03:08:50 fetching corpus: 37150, signal 712514/919044 (executing program) 2022/04/19 03:08:50 fetching corpus: 37200, signal 712690/919045 (executing program) 2022/04/19 03:08:50 fetching corpus: 37250, signal 712960/919045 (executing program) 2022/04/19 03:08:50 fetching corpus: 37300, signal 713179/919045 (executing program) 2022/04/19 03:08:51 fetching corpus: 37350, signal 713397/919046 (executing program) 2022/04/19 03:08:51 fetching corpus: 37400, signal 713616/919046 (executing program) 2022/04/19 03:08:51 fetching corpus: 37450, signal 713848/919046 (executing program) 2022/04/19 03:08:51 fetching corpus: 37500, signal 714070/919059 (executing program) 2022/04/19 03:08:51 fetching corpus: 37550, signal 714417/919059 (executing program) 2022/04/19 03:08:52 fetching corpus: 37600, signal 714687/919059 (executing program) 2022/04/19 03:08:52 fetching corpus: 37650, signal 714869/919059 (executing program) 2022/04/19 03:08:52 fetching corpus: 37700, signal 715011/919059 (executing program) 2022/04/19 03:08:52 fetching corpus: 37750, signal 715285/919059 (executing program) 2022/04/19 03:08:52 fetching corpus: 37800, signal 715485/919059 (executing program) 2022/04/19 03:08:53 fetching corpus: 37850, signal 715707/919059 (executing program) 2022/04/19 03:08:53 fetching corpus: 37900, signal 715953/919059 (executing program) 2022/04/19 03:08:53 fetching corpus: 37950, signal 716180/919059 (executing program) 2022/04/19 03:08:53 fetching corpus: 38000, signal 716502/919059 (executing program) 2022/04/19 03:08:53 fetching corpus: 38050, signal 716766/919059 (executing program) 2022/04/19 03:08:54 fetching corpus: 38100, signal 716998/919059 (executing program) 2022/04/19 03:08:54 fetching corpus: 38150, signal 717237/919060 (executing program) 2022/04/19 03:08:54 fetching corpus: 38200, signal 717432/919060 (executing program) 2022/04/19 03:08:54 fetching corpus: 38250, signal 717652/919060 (executing program) 2022/04/19 03:08:54 fetching corpus: 38300, signal 717890/919060 (executing program) 2022/04/19 03:08:55 fetching corpus: 38350, signal 718128/919060 (executing program) 2022/04/19 03:08:55 fetching corpus: 38400, signal 718339/919060 (executing program) 2022/04/19 03:08:55 fetching corpus: 38450, signal 718608/919061 (executing program) 2022/04/19 03:08:55 fetching corpus: 38500, signal 718884/919061 (executing program) 2022/04/19 03:08:55 fetching corpus: 38550, signal 719109/919061 (executing program) 2022/04/19 03:08:56 fetching corpus: 38600, signal 719275/919061 (executing program) 2022/04/19 03:08:56 fetching corpus: 38650, signal 719626/919061 (executing program) 2022/04/19 03:08:56 fetching corpus: 38700, signal 719858/919061 (executing program) 2022/04/19 03:08:56 fetching corpus: 38750, signal 720223/919061 (executing program) 2022/04/19 03:08:57 fetching corpus: 38800, signal 720475/919061 (executing program) 2022/04/19 03:08:57 fetching corpus: 38850, signal 720662/919062 (executing program) 2022/04/19 03:08:57 fetching corpus: 38900, signal 720891/919062 (executing program) 2022/04/19 03:08:57 fetching corpus: 38950, signal 721195/919062 (executing program) 2022/04/19 03:08:57 fetching corpus: 39000, signal 721488/919063 (executing program) 2022/04/19 03:08:58 fetching corpus: 39050, signal 721708/919063 (executing program) 2022/04/19 03:08:58 fetching corpus: 39100, signal 721945/919075 (executing program) 2022/04/19 03:08:58 fetching corpus: 39150, signal 722181/919075 (executing program) 2022/04/19 03:08:58 fetching corpus: 39200, signal 722420/919075 (executing program) 2022/04/19 03:08:58 fetching corpus: 39250, signal 722608/919077 (executing program) 2022/04/19 03:08:59 fetching corpus: 39300, signal 722824/919079 (executing program) 2022/04/19 03:08:59 fetching corpus: 39350, signal 723036/919079 (executing program) 2022/04/19 03:08:59 fetching corpus: 39400, signal 723257/919083 (executing program) 2022/04/19 03:08:59 fetching corpus: 39450, signal 723528/919083 (executing program) 2022/04/19 03:08:59 fetching corpus: 39500, signal 723814/919083 (executing program) 2022/04/19 03:09:00 fetching corpus: 39550, signal 724137/919083 (executing program) 2022/04/19 03:09:00 fetching corpus: 39600, signal 724425/919084 (executing program) 2022/04/19 03:09:00 fetching corpus: 39650, signal 724644/919084 (executing program) 2022/04/19 03:09:00 fetching corpus: 39700, signal 724846/919086 (executing program) 2022/04/19 03:09:01 fetching corpus: 39750, signal 725047/919089 (executing program) 2022/04/19 03:09:01 fetching corpus: 39800, signal 725269/919089 (executing program) 2022/04/19 03:09:01 fetching corpus: 39850, signal 725411/919092 (executing program) 2022/04/19 03:09:01 fetching corpus: 39900, signal 725618/919092 (executing program) 2022/04/19 03:09:02 fetching corpus: 39950, signal 725803/919092 (executing program) 2022/04/19 03:09:02 fetching corpus: 40000, signal 725995/919092 (executing program) 2022/04/19 03:09:02 fetching corpus: 40050, signal 726245/919092 (executing program) 2022/04/19 03:09:02 fetching corpus: 40100, signal 726477/919092 (executing program) 2022/04/19 03:09:02 fetching corpus: 40150, signal 726658/919093 (executing program) 2022/04/19 03:09:02 fetching corpus: 40200, signal 726958/919093 (executing program) 2022/04/19 03:09:03 fetching corpus: 40250, signal 727162/919093 (executing program) 2022/04/19 03:09:03 fetching corpus: 40300, signal 727335/919093 (executing program) 2022/04/19 03:09:03 fetching corpus: 40350, signal 727564/919093 (executing program) 2022/04/19 03:09:03 fetching corpus: 40400, signal 727839/919093 (executing program) 2022/04/19 03:09:04 fetching corpus: 40450, signal 728063/919095 (executing program) 2022/04/19 03:09:04 fetching corpus: 40500, signal 728401/919096 (executing program) 2022/04/19 03:09:04 fetching corpus: 40550, signal 728606/919096 (executing program) 2022/04/19 03:09:04 fetching corpus: 40600, signal 728830/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40650, signal 729113/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40700, signal 729364/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40750, signal 729560/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40800, signal 729754/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40850, signal 729945/919097 (executing program) 2022/04/19 03:09:05 fetching corpus: 40900, signal 730107/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 40950, signal 730331/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 41000, signal 730546/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 41050, signal 730768/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 41100, signal 730992/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 41150, signal 731169/919097 (executing program) 2022/04/19 03:09:06 fetching corpus: 41200, signal 731402/919098 (executing program) 2022/04/19 03:09:07 fetching corpus: 41250, signal 731636/919098 (executing program) 2022/04/19 03:09:07 fetching corpus: 41300, signal 731863/919098 (executing program) 2022/04/19 03:09:07 fetching corpus: 41350, signal 732049/919098 (executing program) 2022/04/19 03:09:07 fetching corpus: 41400, signal 732230/919098 (executing program) 2022/04/19 03:09:08 fetching corpus: 41450, signal 732493/919099 (executing program) 2022/04/19 03:09:08 fetching corpus: 41500, signal 732697/919099 (executing program) 2022/04/19 03:09:08 fetching corpus: 41550, signal 732910/919099 (executing program) 2022/04/19 03:09:08 fetching corpus: 41600, signal 733174/919099 (executing program) 2022/04/19 03:09:09 fetching corpus: 41650, signal 733408/919099 (executing program) 2022/04/19 03:09:09 fetching corpus: 41700, signal 733640/919102 (executing program) 2022/04/19 03:09:09 fetching corpus: 41750, signal 733865/919102 (executing program) 2022/04/19 03:09:09 fetching corpus: 41800, signal 734057/919102 (executing program) 2022/04/19 03:09:10 fetching corpus: 41850, signal 734225/919102 (executing program) 2022/04/19 03:09:10 fetching corpus: 41900, signal 734457/919102 (executing program) 2022/04/19 03:09:10 fetching corpus: 41950, signal 734670/919102 (executing program) 2022/04/19 03:09:10 fetching corpus: 42000, signal 734876/919102 (executing program) 2022/04/19 03:09:10 fetching corpus: 42050, signal 735073/919102 (executing program) 2022/04/19 03:09:11 fetching corpus: 42100, signal 735252/919102 (executing program) 2022/04/19 03:09:11 fetching corpus: 42150, signal 735449/919102 (executing program) 2022/04/19 03:09:11 fetching corpus: 42200, signal 735732/919109 (executing program) 2022/04/19 03:09:11 fetching corpus: 42250, signal 736016/919109 (executing program) 2022/04/19 03:09:12 fetching corpus: 42300, signal 736189/919109 (executing program) 2022/04/19 03:09:12 fetching corpus: 42350, signal 736356/919109 (executing program) 2022/04/19 03:09:12 fetching corpus: 42400, signal 736589/919109 (executing program) 2022/04/19 03:09:12 fetching corpus: 42450, signal 736742/919109 (executing program) 2022/04/19 03:09:12 fetching corpus: 42500, signal 736971/919109 (executing program) 2022/04/19 03:09:13 fetching corpus: 42550, signal 737184/919113 (executing program) 2022/04/19 03:09:13 fetching corpus: 42600, signal 737415/919113 (executing program) 2022/04/19 03:09:13 fetching corpus: 42650, signal 737619/919113 (executing program) 2022/04/19 03:09:13 fetching corpus: 42700, signal 737862/919113 (executing program) 2022/04/19 03:09:13 fetching corpus: 42750, signal 738037/919113 (executing program) 2022/04/19 03:09:14 fetching corpus: 42800, signal 738252/919113 (executing program) 2022/04/19 03:09:14 fetching corpus: 42850, signal 738482/919113 (executing program) 2022/04/19 03:09:14 fetching corpus: 42900, signal 738716/919113 (executing program) 2022/04/19 03:09:14 fetching corpus: 42950, signal 738923/919113 (executing program) 2022/04/19 03:09:15 fetching corpus: 43000, signal 739196/919113 (executing program) 2022/04/19 03:09:15 fetching corpus: 43050, signal 739428/919113 (executing program) 2022/04/19 03:09:15 fetching corpus: 43100, signal 739597/919119 (executing program) 2022/04/19 03:09:15 fetching corpus: 43150, signal 739874/919120 (executing program) 2022/04/19 03:09:16 fetching corpus: 43200, signal 740096/919122 (executing program) 2022/04/19 03:09:16 fetching corpus: 43250, signal 740301/919123 (executing program) 2022/04/19 03:09:16 fetching corpus: 43300, signal 740563/919123 (executing program) 2022/04/19 03:09:16 fetching corpus: 43350, signal 740725/919123 (executing program) 2022/04/19 03:09:17 fetching corpus: 43400, signal 741011/919123 (executing program) 2022/04/19 03:09:17 fetching corpus: 43450, signal 741211/919124 (executing program) 2022/04/19 03:09:17 fetching corpus: 43500, signal 741437/919124 (executing program) 2022/04/19 03:09:17 fetching corpus: 43550, signal 741645/919125 (executing program) 2022/04/19 03:09:18 fetching corpus: 43600, signal 741898/919125 (executing program) 2022/04/19 03:09:18 fetching corpus: 43650, signal 742138/919125 (executing program) 2022/04/19 03:09:18 fetching corpus: 43700, signal 742340/919125 (executing program) 2022/04/19 03:09:18 fetching corpus: 43750, signal 742505/919125 (executing program) 2022/04/19 03:09:18 fetching corpus: 43800, signal 742620/919125 (executing program) 2022/04/19 03:09:19 fetching corpus: 43850, signal 742807/919126 (executing program) 2022/04/19 03:09:19 fetching corpus: 43900, signal 743055/919126 (executing program) 2022/04/19 03:09:19 fetching corpus: 43950, signal 743219/919126 (executing program) 2022/04/19 03:09:19 fetching corpus: 44000, signal 743404/919126 (executing program) 2022/04/19 03:09:19 fetching corpus: 44050, signal 743612/919126 (executing program) 2022/04/19 03:09:20 fetching corpus: 44100, signal 743843/919126 (executing program) 2022/04/19 03:09:20 fetching corpus: 44150, signal 744006/919128 (executing program) 2022/04/19 03:09:20 fetching corpus: 44200, signal 744228/919128 (executing program) 2022/04/19 03:09:20 fetching corpus: 44250, signal 744437/919128 (executing program) 2022/04/19 03:09:20 fetching corpus: 44300, signal 744720/919128 (executing program) 2022/04/19 03:09:21 fetching corpus: 44350, signal 744891/919129 (executing program) 2022/04/19 03:09:21 fetching corpus: 44400, signal 745065/919131 (executing program) 2022/04/19 03:09:21 fetching corpus: 44450, signal 745303/919131 (executing program) 2022/04/19 03:09:21 fetching corpus: 44500, signal 745485/919131 (executing program) 2022/04/19 03:09:22 fetching corpus: 44550, signal 745667/919131 (executing program) 2022/04/19 03:09:22 fetching corpus: 44600, signal 745846/919131 (executing program) 2022/04/19 03:09:22 fetching corpus: 44650, signal 746073/919131 (executing program) 2022/04/19 03:09:22 fetching corpus: 44700, signal 746293/919133 (executing program) 2022/04/19 03:09:22 fetching corpus: 44750, signal 746440/919133 (executing program) 2022/04/19 03:09:23 fetching corpus: 44800, signal 746634/919133 (executing program) 2022/04/19 03:09:23 fetching corpus: 44850, signal 746823/919133 (executing program) 2022/04/19 03:09:23 fetching corpus: 44900, signal 747010/919133 (executing program) 2022/04/19 03:09:23 fetching corpus: 44950, signal 747228/919133 (executing program) 2022/04/19 03:09:23 fetching corpus: 45000, signal 747415/919133 (executing program) 2022/04/19 03:09:24 fetching corpus: 45050, signal 747643/919138 (executing program) 2022/04/19 03:09:24 fetching corpus: 45100, signal 747867/919138 (executing program) 2022/04/19 03:09:24 fetching corpus: 45150, signal 748017/919138 (executing program) 2022/04/19 03:09:24 fetching corpus: 45200, signal 748164/919138 (executing program) 2022/04/19 03:09:24 fetching corpus: 45250, signal 748362/919138 (executing program) 2022/04/19 03:09:25 fetching corpus: 45300, signal 748542/919138 (executing program) 2022/04/19 03:09:25 fetching corpus: 45350, signal 748750/919138 (executing program) 2022/04/19 03:09:25 fetching corpus: 45400, signal 748921/919139 (executing program) 2022/04/19 03:09:25 fetching corpus: 45450, signal 749074/919139 (executing program) 2022/04/19 03:09:25 fetching corpus: 45500, signal 749305/919139 (executing program) 2022/04/19 03:09:25 fetching corpus: 45550, signal 749477/919139 (executing program) 2022/04/19 03:09:26 fetching corpus: 45600, signal 749630/919139 (executing program) 2022/04/19 03:09:26 fetching corpus: 45650, signal 749884/919139 (executing program) 2022/04/19 03:09:26 fetching corpus: 45700, signal 750018/919139 (executing program) 2022/04/19 03:09:26 fetching corpus: 45750, signal 750241/919139 (executing program) 2022/04/19 03:09:26 fetching corpus: 45800, signal 750531/919139 (executing program) 2022/04/19 03:09:27 fetching corpus: 45850, signal 750757/919139 (executing program) 2022/04/19 03:09:27 fetching corpus: 45900, signal 750920/919139 (executing program) 2022/04/19 03:09:27 fetching corpus: 45950, signal 751086/919139 (executing program) 2022/04/19 03:09:27 fetching corpus: 46000, signal 751278/919139 (executing program) 2022/04/19 03:09:27 fetching corpus: 46050, signal 751458/919139 (executing program) 2022/04/19 03:09:28 fetching corpus: 46100, signal 751655/919145 (executing program) 2022/04/19 03:09:28 fetching corpus: 46150, signal 751875/919145 (executing program) 2022/04/19 03:09:28 fetching corpus: 46200, signal 752051/919145 (executing program) 2022/04/19 03:09:29 fetching corpus: 46250, signal 752303/919145 (executing program) 2022/04/19 03:09:29 fetching corpus: 46300, signal 752487/919145 (executing program) 2022/04/19 03:09:29 fetching corpus: 46350, signal 752757/919145 (executing program) 2022/04/19 03:09:30 fetching corpus: 46400, signal 752930/919145 (executing program) 2022/04/19 03:09:30 fetching corpus: 46450, signal 753183/919146 (executing program) 2022/04/19 03:09:30 fetching corpus: 46500, signal 753386/919146 (executing program) 2022/04/19 03:09:31 fetching corpus: 46550, signal 753628/919148 (executing program) 2022/04/19 03:09:31 fetching corpus: 46600, signal 753845/919148 (executing program) 2022/04/19 03:09:31 fetching corpus: 46650, signal 754001/919149 (executing program) 2022/04/19 03:09:31 fetching corpus: 46700, signal 754280/919150 (executing program) 2022/04/19 03:09:31 fetching corpus: 46750, signal 754439/919150 (executing program) 2022/04/19 03:09:32 fetching corpus: 46800, signal 754634/919150 (executing program) 2022/04/19 03:09:32 fetching corpus: 46850, signal 754859/919150 (executing program) 2022/04/19 03:09:32 fetching corpus: 46900, signal 755083/919150 (executing program) 2022/04/19 03:09:33 fetching corpus: 46950, signal 755293/919150 (executing program) 2022/04/19 03:09:33 fetching corpus: 47000, signal 755516/919150 (executing program) 2022/04/19 03:09:33 fetching corpus: 47050, signal 755690/919151 (executing program) 2022/04/19 03:09:33 fetching corpus: 47100, signal 755873/919151 (executing program) 2022/04/19 03:09:34 fetching corpus: 47150, signal 756092/919151 (executing program) 2022/04/19 03:09:34 fetching corpus: 47200, signal 756330/919151 (executing program) 2022/04/19 03:09:34 fetching corpus: 47250, signal 756570/919152 (executing program) 2022/04/19 03:09:34 fetching corpus: 47300, signal 756922/919152 (executing program) 2022/04/19 03:09:34 fetching corpus: 47350, signal 757148/919152 (executing program) 2022/04/19 03:09:34 fetching corpus: 47400, signal 757348/919152 (executing program) 2022/04/19 03:09:35 fetching corpus: 47450, signal 757668/919152 (executing program) 2022/04/19 03:09:35 fetching corpus: 47500, signal 757884/919152 (executing program) 2022/04/19 03:09:35 fetching corpus: 47550, signal 758093/919152 (executing program) 2022/04/19 03:09:35 fetching corpus: 47600, signal 758318/919152 (executing program) 2022/04/19 03:09:36 fetching corpus: 47650, signal 758544/919156 (executing program) 2022/04/19 03:09:36 fetching corpus: 47700, signal 758754/919156 (executing program) 2022/04/19 03:09:36 fetching corpus: 47750, signal 758930/919158 (executing program) 2022/04/19 03:09:36 fetching corpus: 47800, signal 759120/919158 (executing program) 2022/04/19 03:09:36 fetching corpus: 47850, signal 759283/919159 (executing program) 2022/04/19 03:09:37 fetching corpus: 47900, signal 759540/919159 (executing program) 2022/04/19 03:09:37 fetching corpus: 47950, signal 759712/919159 (executing program) 2022/04/19 03:09:37 fetching corpus: 48000, signal 759876/919159 (executing program) 2022/04/19 03:09:38 fetching corpus: 48050, signal 760128/919160 (executing program) 2022/04/19 03:09:38 fetching corpus: 48100, signal 760301/919160 (executing program) 2022/04/19 03:09:38 fetching corpus: 48150, signal 760546/919160 (executing program) 2022/04/19 03:09:39 fetching corpus: 48200, signal 760753/919160 (executing program) 2022/04/19 03:09:39 fetching corpus: 48250, signal 760972/919161 (executing program) 2022/04/19 03:09:39 fetching corpus: 48300, signal 761198/919161 (executing program) 2022/04/19 03:09:39 fetching corpus: 48350, signal 761362/919161 (executing program) 2022/04/19 03:09:40 fetching corpus: 48400, signal 761554/919165 (executing program) 2022/04/19 03:09:40 fetching corpus: 48450, signal 761795/919165 (executing program) 2022/04/19 03:09:40 fetching corpus: 48500, signal 761975/919165 (executing program) 2022/04/19 03:09:40 fetching corpus: 48550, signal 762150/919165 (executing program) 2022/04/19 03:09:40 fetching corpus: 48600, signal 762387/919165 (executing program) 2022/04/19 03:09:41 fetching corpus: 48650, signal 762685/919165 (executing program) 2022/04/19 03:09:41 fetching corpus: 48700, signal 762825/919165 (executing program) 2022/04/19 03:09:41 fetching corpus: 48750, signal 762986/919173 (executing program) 2022/04/19 03:09:41 fetching corpus: 48800, signal 763223/919173 (executing program) 2022/04/19 03:09:42 fetching corpus: 48850, signal 763419/919173 (executing program) 2022/04/19 03:09:42 fetching corpus: 48900, signal 763602/919173 (executing program) 2022/04/19 03:09:42 fetching corpus: 48950, signal 763795/919173 (executing program) 2022/04/19 03:09:42 fetching corpus: 49000, signal 764016/919173 (executing program) 2022/04/19 03:09:42 fetching corpus: 49050, signal 764261/919173 (executing program) 2022/04/19 03:09:43 fetching corpus: 49100, signal 764484/919173 (executing program) 2022/04/19 03:09:43 fetching corpus: 49150, signal 764680/919174 (executing program) 2022/04/19 03:09:43 fetching corpus: 49200, signal 764870/919175 (executing program) 2022/04/19 03:09:43 fetching corpus: 49250, signal 765051/919175 (executing program) 2022/04/19 03:09:44 fetching corpus: 49300, signal 765221/919176 (executing program) 2022/04/19 03:09:44 fetching corpus: 49350, signal 765377/919176 (executing program) 2022/04/19 03:09:44 fetching corpus: 49400, signal 765554/919176 (executing program) 2022/04/19 03:09:44 fetching corpus: 49450, signal 765724/919176 (executing program) 2022/04/19 03:09:45 fetching corpus: 49500, signal 765870/919176 (executing program) 2022/04/19 03:09:45 fetching corpus: 49550, signal 766116/919176 (executing program) 2022/04/19 03:09:45 fetching corpus: 49600, signal 766310/919176 (executing program) 2022/04/19 03:09:45 fetching corpus: 49650, signal 766497/919176 (executing program) 2022/04/19 03:09:46 fetching corpus: 49700, signal 766697/919176 (executing program) 2022/04/19 03:09:46 fetching corpus: 49750, signal 766876/919176 (executing program) 2022/04/19 03:09:46 fetching corpus: 49800, signal 767056/919176 (executing program) 2022/04/19 03:09:46 fetching corpus: 49850, signal 767230/919176 (executing program) 2022/04/19 03:09:46 fetching corpus: 49900, signal 767454/919176 (executing program) 2022/04/19 03:09:47 fetching corpus: 49950, signal 767671/919176 (executing program) 2022/04/19 03:09:47 fetching corpus: 50000, signal 767868/919176 (executing program) 2022/04/19 03:09:47 fetching corpus: 50050, signal 768038/919176 (executing program) 2022/04/19 03:09:48 fetching corpus: 50100, signal 768233/919176 (executing program) 2022/04/19 03:09:48 fetching corpus: 50150, signal 768443/919176 (executing program) 2022/04/19 03:09:48 fetching corpus: 50200, signal 768627/919189 (executing program) 2022/04/19 03:09:48 fetching corpus: 50250, signal 768761/919189 (executing program) 2022/04/19 03:09:49 fetching corpus: 50300, signal 768953/919189 (executing program) 2022/04/19 03:09:49 fetching corpus: 50350, signal 769085/919189 (executing program) 2022/04/19 03:09:49 fetching corpus: 50400, signal 769219/919189 (executing program) 2022/04/19 03:09:49 fetching corpus: 50450, signal 769418/919189 (executing program) 2022/04/19 03:09:49 fetching corpus: 50500, signal 769561/919189 (executing program) 2022/04/19 03:09:50 fetching corpus: 50550, signal 769781/919189 (executing program) 2022/04/19 03:09:50 fetching corpus: 50600, signal 770004/919189 (executing program) 2022/04/19 03:09:50 fetching corpus: 50650, signal 770157/919189 (executing program) 2022/04/19 03:09:50 fetching corpus: 50700, signal 770346/919189 (executing program) 2022/04/19 03:09:51 fetching corpus: 50750, signal 770517/919189 (executing program) 2022/04/19 03:09:51 fetching corpus: 50800, signal 770731/919189 (executing program) 2022/04/19 03:09:51 fetching corpus: 50850, signal 770916/919189 (executing program) 2022/04/19 03:09:51 fetching corpus: 50900, signal 771080/919190 (executing program) 2022/04/19 03:09:51 fetching corpus: 50950, signal 771269/919193 (executing program) 2022/04/19 03:09:52 fetching corpus: 51000, signal 771462/919193 (executing program) 2022/04/19 03:09:52 fetching corpus: 51050, signal 771671/919193 (executing program) 2022/04/19 03:09:52 fetching corpus: 51100, signal 771846/919199 (executing program) 2022/04/19 03:09:52 fetching corpus: 51150, signal 772052/919199 (executing program) 2022/04/19 03:09:53 fetching corpus: 51200, signal 772290/919202 (executing program) 2022/04/19 03:09:53 fetching corpus: 51250, signal 772458/919202 (executing program) 2022/04/19 03:09:53 fetching corpus: 51300, signal 772595/919202 (executing program) 2022/04/19 03:09:53 fetching corpus: 51350, signal 772789/919207 (executing program) 2022/04/19 03:09:54 fetching corpus: 51400, signal 773029/919207 (executing program) 2022/04/19 03:09:54 fetching corpus: 51450, signal 773229/919207 (executing program) 2022/04/19 03:09:54 fetching corpus: 51500, signal 773439/919207 (executing program) 2022/04/19 03:09:54 fetching corpus: 51550, signal 773651/919207 (executing program) 2022/04/19 03:09:55 fetching corpus: 51600, signal 773845/919211 (executing program) 2022/04/19 03:09:55 fetching corpus: 51650, signal 774031/919211 (executing program) 2022/04/19 03:09:55 fetching corpus: 51700, signal 774211/919212 (executing program) 2022/04/19 03:09:55 fetching corpus: 51750, signal 774463/919212 (executing program) 2022/04/19 03:09:56 fetching corpus: 51800, signal 774630/919212 (executing program) 2022/04/19 03:09:56 fetching corpus: 51850, signal 774776/919212 (executing program) 2022/04/19 03:09:56 fetching corpus: 51900, signal 774969/919212 (executing program) 2022/04/19 03:09:56 fetching corpus: 51950, signal 775145/919212 (executing program) 2022/04/19 03:09:57 fetching corpus: 52000, signal 775310/919218 (executing program) 2022/04/19 03:09:57 fetching corpus: 52050, signal 775504/919218 (executing program) 2022/04/19 03:09:57 fetching corpus: 52100, signal 775702/919218 (executing program) 2022/04/19 03:09:57 fetching corpus: 52150, signal 775841/919218 (executing program) 2022/04/19 03:09:58 fetching corpus: 52200, signal 776045/919218 (executing program) 2022/04/19 03:09:58 fetching corpus: 52250, signal 776244/919218 (executing program) 2022/04/19 03:09:58 fetching corpus: 52300, signal 776439/919218 (executing program) 2022/04/19 03:09:58 fetching corpus: 52350, signal 776610/919218 (executing program) 2022/04/19 03:09:58 fetching corpus: 52400, signal 776775/919221 (executing program) 2022/04/19 03:09:58 fetching corpus: 52450, signal 776970/919221 (executing program) 2022/04/19 03:09:59 fetching corpus: 52500, signal 777177/919230 (executing program) 2022/04/19 03:09:59 fetching corpus: 52550, signal 777415/919230 (executing program) 2022/04/19 03:09:59 fetching corpus: 52600, signal 777596/919230 (executing program) 2022/04/19 03:09:59 fetching corpus: 52650, signal 777756/919230 (executing program) 2022/04/19 03:10:00 fetching corpus: 52700, signal 777887/919230 (executing program) 2022/04/19 03:10:00 fetching corpus: 52750, signal 778095/919231 (executing program) 2022/04/19 03:10:00 fetching corpus: 52800, signal 778314/919231 (executing program) 2022/04/19 03:10:00 fetching corpus: 52850, signal 778446/919231 (executing program) 2022/04/19 03:10:01 fetching corpus: 52900, signal 778609/919231 (executing program) 2022/04/19 03:10:01 fetching corpus: 52950, signal 778757/919231 (executing program) 2022/04/19 03:10:01 fetching corpus: 53000, signal 778931/919231 (executing program) 2022/04/19 03:10:01 fetching corpus: 53050, signal 779155/919231 (executing program) 2022/04/19 03:10:01 fetching corpus: 53100, signal 779322/919231 (executing program) 2022/04/19 03:10:02 fetching corpus: 53150, signal 779438/919231 (executing program) 2022/04/19 03:10:02 fetching corpus: 53200, signal 779735/919231 (executing program) 2022/04/19 03:10:02 fetching corpus: 53250, signal 779904/919232 (executing program) 2022/04/19 03:10:02 fetching corpus: 53300, signal 780110/919235 (executing program) 2022/04/19 03:10:03 fetching corpus: 53350, signal 780255/919235 (executing program) 2022/04/19 03:10:03 fetching corpus: 53400, signal 780433/919235 (executing program) 2022/04/19 03:10:03 fetching corpus: 53450, signal 780606/919235 (executing program) 2022/04/19 03:10:03 fetching corpus: 53500, signal 780729/919235 (executing program) 2022/04/19 03:10:03 fetching corpus: 53550, signal 780909/919235 (executing program) 2022/04/19 03:10:04 fetching corpus: 53600, signal 781092/919235 (executing program) 2022/04/19 03:10:04 fetching corpus: 53650, signal 781284/919235 (executing program) 2022/04/19 03:10:04 fetching corpus: 53700, signal 781465/919235 (executing program) 2022/04/19 03:10:04 fetching corpus: 53750, signal 781605/919235 (executing program) 2022/04/19 03:10:05 fetching corpus: 53800, signal 781781/919235 (executing program) 2022/04/19 03:10:05 fetching corpus: 53850, signal 782072/919235 (executing program) 2022/04/19 03:10:05 fetching corpus: 53900, signal 782250/919242 (executing program) 2022/04/19 03:10:05 fetching corpus: 53950, signal 782465/919242 (executing program) 2022/04/19 03:10:06 fetching corpus: 54000, signal 782663/919242 (executing program) 2022/04/19 03:10:06 fetching corpus: 54050, signal 782820/919242 (executing program) 2022/04/19 03:10:06 fetching corpus: 54100, signal 783026/919242 (executing program) 2022/04/19 03:10:06 fetching corpus: 54150, signal 783178/919244 (executing program) 2022/04/19 03:10:06 fetching corpus: 54200, signal 783411/919244 (executing program) 2022/04/19 03:10:07 fetching corpus: 54250, signal 783597/919244 (executing program) 2022/04/19 03:10:07 fetching corpus: 54300, signal 783724/919244 (executing program) 2022/04/19 03:10:07 fetching corpus: 54350, signal 783883/919244 (executing program) 2022/04/19 03:10:07 fetching corpus: 54400, signal 784116/919246 (executing program) 2022/04/19 03:10:07 fetching corpus: 54450, signal 784286/919246 (executing program) 2022/04/19 03:10:08 fetching corpus: 54500, signal 784481/919247 (executing program) 2022/04/19 03:10:08 fetching corpus: 54550, signal 784676/919247 (executing program) 2022/04/19 03:10:08 fetching corpus: 54600, signal 784826/919247 (executing program) 2022/04/19 03:10:08 fetching corpus: 54650, signal 784989/919247 (executing program) 2022/04/19 03:10:09 fetching corpus: 54700, signal 785148/919247 (executing program) 2022/04/19 03:10:09 fetching corpus: 54750, signal 785334/919247 (executing program) 2022/04/19 03:10:09 fetching corpus: 54800, signal 785517/919247 (executing program) 2022/04/19 03:10:10 fetching corpus: 54850, signal 785654/919247 (executing program) 2022/04/19 03:10:10 fetching corpus: 54900, signal 785797/919247 (executing program) 2022/04/19 03:10:10 fetching corpus: 54950, signal 786005/919248 (executing program) 2022/04/19 03:10:10 fetching corpus: 55000, signal 786196/919248 (executing program) 2022/04/19 03:10:10 fetching corpus: 55050, signal 786396/919248 (executing program) 2022/04/19 03:10:11 fetching corpus: 55100, signal 786838/919248 (executing program) 2022/04/19 03:10:11 fetching corpus: 55150, signal 787036/919248 (executing program) 2022/04/19 03:10:11 fetching corpus: 55200, signal 787162/919248 (executing program) 2022/04/19 03:10:11 fetching corpus: 55250, signal 787333/919248 (executing program) 2022/04/19 03:10:12 fetching corpus: 55300, signal 787476/919249 (executing program) 2022/04/19 03:10:12 fetching corpus: 55350, signal 787627/919249 (executing program) 2022/04/19 03:10:12 fetching corpus: 55400, signal 787808/919249 (executing program) 2022/04/19 03:10:12 fetching corpus: 55450, signal 788133/919249 (executing program) 2022/04/19 03:10:13 fetching corpus: 55500, signal 788272/919249 (executing program) 2022/04/19 03:10:13 fetching corpus: 55550, signal 788430/919249 (executing program) 2022/04/19 03:10:13 fetching corpus: 55600, signal 788597/919249 (executing program) 2022/04/19 03:10:14 fetching corpus: 55650, signal 788772/919249 (executing program) 2022/04/19 03:10:14 fetching corpus: 55700, signal 788915/919249 (executing program) 2022/04/19 03:10:14 fetching corpus: 55750, signal 789127/919249 (executing program) 2022/04/19 03:10:14 fetching corpus: 55800, signal 789255/919249 (executing program) 2022/04/19 03:10:14 fetching corpus: 55850, signal 789409/919249 (executing program) 2022/04/19 03:10:15 fetching corpus: 55900, signal 789553/919249 (executing program) 2022/04/19 03:10:15 fetching corpus: 55950, signal 789715/919249 (executing program) 2022/04/19 03:10:15 fetching corpus: 56000, signal 789905/919249 (executing program) 2022/04/19 03:10:15 fetching corpus: 56050, signal 790111/919249 (executing program) 2022/04/19 03:10:16 fetching corpus: 56100, signal 790285/919249 (executing program) 2022/04/19 03:10:16 fetching corpus: 56150, signal 790395/919249 (executing program) 2022/04/19 03:10:16 fetching corpus: 56200, signal 790527/919249 (executing program) 2022/04/19 03:10:16 fetching corpus: 56250, signal 790776/919249 (executing program) 2022/04/19 03:10:17 fetching corpus: 56300, signal 790956/919249 (executing program) 2022/04/19 03:10:17 fetching corpus: 56350, signal 791082/919249 (executing program) 2022/04/19 03:10:17 fetching corpus: 56400, signal 791255/919254 (executing program) 2022/04/19 03:10:17 fetching corpus: 56450, signal 791429/919254 (executing program) 2022/04/19 03:10:18 fetching corpus: 56500, signal 791596/919254 (executing program) 2022/04/19 03:10:18 fetching corpus: 56550, signal 791776/919254 (executing program) 2022/04/19 03:10:18 fetching corpus: 56600, signal 791947/919254 (executing program) 2022/04/19 03:10:18 fetching corpus: 56650, signal 792107/919254 (executing program) 2022/04/19 03:10:19 fetching corpus: 56700, signal 792228/919254 (executing program) 2022/04/19 03:10:19 fetching corpus: 56750, signal 792366/919254 (executing program) 2022/04/19 03:10:19 fetching corpus: 56800, signal 792570/919255 (executing program) 2022/04/19 03:10:19 fetching corpus: 56850, signal 792862/919255 (executing program) 2022/04/19 03:10:19 fetching corpus: 56900, signal 793018/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 56950, signal 793285/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 57000, signal 793500/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 57050, signal 793670/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 57100, signal 793824/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 57150, signal 793974/919255 (executing program) 2022/04/19 03:10:20 fetching corpus: 57200, signal 794184/919258 (executing program) 2022/04/19 03:10:21 fetching corpus: 57250, signal 794402/919258 (executing program) 2022/04/19 03:10:21 fetching corpus: 57300, signal 794617/919258 (executing program) 2022/04/19 03:10:21 fetching corpus: 57350, signal 794785/919258 (executing program) 2022/04/19 03:10:21 fetching corpus: 57400, signal 794931/919260 (executing program) 2022/04/19 03:10:21 fetching corpus: 57450, signal 795121/919260 (executing program) 2022/04/19 03:10:22 fetching corpus: 57500, signal 795258/919260 (executing program) 2022/04/19 03:10:22 fetching corpus: 57550, signal 795402/919260 (executing program) 2022/04/19 03:10:22 fetching corpus: 57600, signal 795586/919260 (executing program) 2022/04/19 03:10:22 fetching corpus: 57650, signal 795759/919260 (executing program) 2022/04/19 03:10:22 fetching corpus: 57700, signal 795884/919260 (executing program) 2022/04/19 03:10:23 fetching corpus: 57750, signal 796095/919261 (executing program) 2022/04/19 03:10:23 fetching corpus: 57800, signal 796229/919261 (executing program) 2022/04/19 03:10:23 fetching corpus: 57850, signal 796369/919261 (executing program) 2022/04/19 03:10:23 fetching corpus: 57900, signal 796550/919265 (executing program) 2022/04/19 03:10:24 fetching corpus: 57950, signal 796707/919265 (executing program) 2022/04/19 03:10:24 fetching corpus: 58000, signal 796840/919275 (executing program) 2022/04/19 03:10:24 fetching corpus: 58050, signal 797025/919275 (executing program) 2022/04/19 03:10:24 fetching corpus: 58100, signal 797143/919275 (executing program) 2022/04/19 03:10:24 fetching corpus: 58150, signal 797274/919277 (executing program) 2022/04/19 03:10:25 fetching corpus: 58200, signal 797451/919277 (executing program) 2022/04/19 03:10:25 fetching corpus: 58250, signal 797623/919277 (executing program) 2022/04/19 03:10:25 fetching corpus: 58300, signal 797810/919285 (executing program) 2022/04/19 03:10:25 fetching corpus: 58350, signal 797952/919286 (executing program) 2022/04/19 03:10:26 fetching corpus: 58400, signal 798119/919286 (executing program) 2022/04/19 03:10:26 fetching corpus: 58450, signal 798329/919286 (executing program) 2022/04/19 03:10:26 fetching corpus: 58500, signal 798567/919286 (executing program) 2022/04/19 03:10:26 fetching corpus: 58550, signal 798749/919288 (executing program) 2022/04/19 03:10:27 fetching corpus: 58600, signal 798903/919288 (executing program) 2022/04/19 03:10:27 fetching corpus: 58650, signal 799037/919288 (executing program) 2022/04/19 03:10:27 fetching corpus: 58700, signal 799182/919288 (executing program) 2022/04/19 03:10:28 fetching corpus: 58750, signal 799389/919288 (executing program) 2022/04/19 03:10:28 fetching corpus: 58800, signal 799545/919288 (executing program) 2022/04/19 03:10:28 fetching corpus: 58850, signal 799710/919288 (executing program) 2022/04/19 03:10:28 fetching corpus: 58900, signal 799870/919288 (executing program) 2022/04/19 03:10:29 fetching corpus: 58950, signal 800106/919288 (executing program) 2022/04/19 03:10:29 fetching corpus: 59000, signal 800365/919288 (executing program) 2022/04/19 03:10:29 fetching corpus: 59050, signal 800512/919289 (executing program) 2022/04/19 03:10:29 fetching corpus: 59100, signal 800689/919289 (executing program) 2022/04/19 03:10:29 fetching corpus: 59150, signal 800863/919289 (executing program) 2022/04/19 03:10:30 fetching corpus: 59200, signal 801049/919289 (executing program) 2022/04/19 03:10:30 fetching corpus: 59250, signal 801176/919289 (executing program) 2022/04/19 03:10:30 fetching corpus: 59300, signal 801382/919289 (executing program) 2022/04/19 03:10:30 fetching corpus: 59350, signal 801541/919290 (executing program) 2022/04/19 03:10:31 fetching corpus: 59400, signal 801694/919290 (executing program) 2022/04/19 03:10:31 fetching corpus: 59450, signal 801876/919290 (executing program) 2022/04/19 03:10:31 fetching corpus: 59500, signal 802016/919290 (executing program) 2022/04/19 03:10:32 fetching corpus: 59550, signal 802149/919290 (executing program) 2022/04/19 03:10:32 fetching corpus: 59600, signal 802285/919290 (executing program) 2022/04/19 03:10:32 fetching corpus: 59650, signal 802478/919290 (executing program) 2022/04/19 03:10:32 fetching corpus: 59700, signal 802634/919290 (executing program) 2022/04/19 03:10:32 fetching corpus: 59750, signal 802809/919290 (executing program) 2022/04/19 03:10:33 fetching corpus: 59800, signal 802997/919290 (executing program) 2022/04/19 03:10:33 fetching corpus: 59850, signal 803154/919290 (executing program) 2022/04/19 03:10:33 fetching corpus: 59900, signal 803322/919290 (executing program) 2022/04/19 03:10:33 fetching corpus: 59950, signal 803465/919290 (executing program) 2022/04/19 03:10:34 fetching corpus: 60000, signal 803641/919290 (executing program) 2022/04/19 03:10:34 fetching corpus: 60050, signal 803779/919290 (executing program) 2022/04/19 03:10:34 fetching corpus: 60100, signal 803981/919290 (executing program) 2022/04/19 03:10:34 fetching corpus: 60150, signal 804158/919292 (executing program) 2022/04/19 03:10:34 fetching corpus: 60200, signal 804292/919292 (executing program) 2022/04/19 03:10:35 fetching corpus: 60250, signal 804456/919292 (executing program) 2022/04/19 03:10:35 fetching corpus: 60300, signal 804621/919292 (executing program) 2022/04/19 03:10:35 fetching corpus: 60350, signal 804775/919292 (executing program) 2022/04/19 03:10:36 fetching corpus: 60400, signal 804935/919292 (executing program) 2022/04/19 03:10:36 fetching corpus: 60450, signal 805058/919292 (executing program) 2022/04/19 03:10:36 fetching corpus: 60500, signal 805196/919292 (executing program) 2022/04/19 03:10:36 fetching corpus: 60550, signal 805393/919292 (executing program) 2022/04/19 03:10:36 fetching corpus: 60600, signal 805512/919292 (executing program) 2022/04/19 03:10:37 fetching corpus: 60650, signal 805703/919292 (executing program) 2022/04/19 03:10:37 fetching corpus: 60700, signal 805916/919292 (executing program) 2022/04/19 03:10:37 fetching corpus: 60750, signal 806063/919292 (executing program) 2022/04/19 03:10:38 fetching corpus: 60800, signal 806319/919292 (executing program) 2022/04/19 03:10:38 fetching corpus: 60850, signal 806452/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 60900, signal 806639/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 60950, signal 806795/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 61000, signal 806937/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 61050, signal 807093/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 61100, signal 807232/919292 (executing program) 2022/04/19 03:10:39 fetching corpus: 61150, signal 807440/919292 (executing program) 2022/04/19 03:10:40 fetching corpus: 61200, signal 807605/919292 (executing program) 2022/04/19 03:10:40 fetching corpus: 61250, signal 807816/919292 (executing program) 2022/04/19 03:10:40 fetching corpus: 61300, signal 807932/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61350, signal 808066/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61400, signal 808208/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61450, signal 808363/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61500, signal 808468/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61550, signal 808597/919292 (executing program) 2022/04/19 03:10:41 fetching corpus: 61600, signal 808763/919292 (executing program) 2022/04/19 03:10:42 fetching corpus: 61650, signal 808936/919292 (executing program) 2022/04/19 03:10:42 fetching corpus: 61700, signal 809094/919292 (executing program) 2022/04/19 03:10:42 fetching corpus: 61750, signal 809359/919292 (executing program) 2022/04/19 03:10:42 fetching corpus: 61800, signal 809519/919292 (executing program) 2022/04/19 03:10:42 fetching corpus: 61850, signal 809678/919292 (executing program) 2022/04/19 03:10:43 fetching corpus: 61900, signal 809799/919292 (executing program) 2022/04/19 03:10:43 fetching corpus: 61950, signal 809971/919292 (executing program) 2022/04/19 03:10:43 fetching corpus: 62000, signal 810194/919293 (executing program) 2022/04/19 03:10:43 fetching corpus: 62050, signal 810374/919293 (executing program) 2022/04/19 03:10:43 fetching corpus: 62100, signal 810519/919293 (executing program) 2022/04/19 03:10:44 fetching corpus: 62150, signal 810668/919293 (executing program) 2022/04/19 03:10:44 fetching corpus: 62200, signal 810858/919293 (executing program) 2022/04/19 03:10:44 fetching corpus: 62250, signal 811030/919293 (executing program) 2022/04/19 03:10:44 fetching corpus: 62300, signal 811221/919294 (executing program) 2022/04/19 03:10:44 fetching corpus: 62350, signal 811346/919294 (executing program) 2022/04/19 03:10:45 fetching corpus: 62400, signal 811549/919294 (executing program) 2022/04/19 03:10:45 fetching corpus: 62450, signal 811729/919294 (executing program) 2022/04/19 03:10:45 fetching corpus: 62500, signal 811839/919294 (executing program) 2022/04/19 03:10:45 fetching corpus: 62550, signal 811937/919295 (executing program) 2022/04/19 03:10:45 fetching corpus: 62564, signal 811981/919295 (executing program) 2022/04/19 03:10:45 fetching corpus: 62564, signal 811981/919295 (executing program) 2022/04/19 03:10:47 starting 6 fuzzer processes 03:10:47 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1}, 0x0) 03:10:47 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 03:10:47 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 03:10:47 executing program 1: getgroups(0x4000000000000014, &(0x7f0000000640)) 03:10:47 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xb, 0x0) 03:10:47 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x6, 0x1800}], 0x1) r1 = semget(0x0, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x5]) syzkaller login: [ 323.311337] IPVS: ftp: loaded support on port[0] = 21 [ 323.430005] IPVS: ftp: loaded support on port[0] = 21 [ 323.514939] chnl_net:caif_netlink_parms(): no params data found [ 323.541288] IPVS: ftp: loaded support on port[0] = 21 [ 323.619414] chnl_net:caif_netlink_parms(): no params data found [ 323.663443] IPVS: ftp: loaded support on port[0] = 21 [ 323.721842] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.728965] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.736537] device bridge_slave_0 entered promiscuous mode [ 323.766213] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.773856] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.780650] device bridge_slave_1 entered promiscuous mode [ 323.828057] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.834644] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.844086] device bridge_slave_0 entered promiscuous mode [ 323.863900] chnl_net:caif_netlink_parms(): no params data found [ 323.872132] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.878469] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.886424] device bridge_slave_1 entered promiscuous mode [ 323.902428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.929747] IPVS: ftp: loaded support on port[0] = 21 [ 323.931536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.944696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.965112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.006327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.013575] team0: Port device team_slave_0 added [ 324.019902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.028469] team0: Port device team_slave_1 added [ 324.034767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.041753] team0: Port device team_slave_0 added [ 324.068474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.075543] team0: Port device team_slave_1 added [ 324.117242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.123529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.149183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.211794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.218422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.243708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.254497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.260711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.286725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.303810] IPVS: ftp: loaded support on port[0] = 21 [ 324.306080] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.315854] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.323224] device bridge_slave_0 entered promiscuous mode [ 324.329952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.336829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.362144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.375238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.382492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.389965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.412766] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.419106] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.426414] device bridge_slave_1 entered promiscuous mode [ 324.432739] chnl_net:caif_netlink_parms(): no params data found [ 324.441203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.454672] device hsr_slave_0 entered promiscuous mode [ 324.460240] device hsr_slave_1 entered promiscuous mode [ 324.497670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.506069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.536018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.543846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.555430] device hsr_slave_0 entered promiscuous mode [ 324.561126] device hsr_slave_1 entered promiscuous mode [ 324.575473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.647241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.662827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.670034] team0: Port device team_slave_0 added [ 324.679209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.686693] team0: Port device team_slave_1 added [ 324.715269] chnl_net:caif_netlink_parms(): no params data found [ 324.739291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.746613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.772875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.786652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.793490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.819116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.850503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.859005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.911652] device hsr_slave_0 entered promiscuous mode [ 324.917372] device hsr_slave_1 entered promiscuous mode [ 324.927793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.947854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.034253] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.040607] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.048854] device bridge_slave_0 entered promiscuous mode [ 325.098504] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.105073] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.111880] device bridge_slave_1 entered promiscuous mode [ 325.134987] chnl_net:caif_netlink_parms(): no params data found [ 325.178592] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.185099] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.191931] device bridge_slave_0 entered promiscuous mode [ 325.226263] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.233088] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.239877] device bridge_slave_1 entered promiscuous mode [ 325.255078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.288641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.303211] Bluetooth: hci0 command 0x0409 tx timeout [ 325.310488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.319147] Bluetooth: hci2 command 0x0409 tx timeout [ 325.325418] Bluetooth: hci1 command 0x0409 tx timeout [ 325.328467] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.341143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.349987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.381213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.388203] Bluetooth: hci3 command 0x0409 tx timeout [ 325.391239] team0: Port device team_slave_0 added [ 325.393720] Bluetooth: hci4 command 0x0409 tx timeout [ 325.399561] Bluetooth: hci5 command 0x0409 tx timeout [ 325.420365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.427923] team0: Port device team_slave_1 added [ 325.454308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.461358] team0: Port device team_slave_0 added [ 325.468693] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.476230] team0: Port device team_slave_1 added [ 325.502695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.508933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.535071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.548824] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.555275] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.562177] device bridge_slave_0 entered promiscuous mode [ 325.577508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.583771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.609752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.623420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.629652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.655416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.667581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.675651] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.681968] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.689384] device bridge_slave_1 entered promiscuous mode [ 325.703190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.709418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.735497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.752696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.759231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.774266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.785002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.792928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.800788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.858184] device hsr_slave_0 entered promiscuous mode [ 325.864490] device hsr_slave_1 entered promiscuous mode [ 325.870479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.878380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.886492] team0: Port device team_slave_0 added [ 325.892263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.899304] team0: Port device team_slave_1 added [ 325.913544] device hsr_slave_0 entered promiscuous mode [ 325.919451] device hsr_slave_1 entered promiscuous mode [ 325.927807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.955845] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.963154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.984474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.990705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.016317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.028133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.034427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.060003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.071085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.096536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.103039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.176859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.186690] device hsr_slave_0 entered promiscuous mode [ 326.193225] device hsr_slave_1 entered promiscuous mode [ 326.199470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.218196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.224786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.243055] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.259113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.266728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.274618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.285289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.293963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.306546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.313360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.321781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.330673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.349206] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.355620] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.375152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.382391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.395291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.401352] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.409318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.415967] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.441809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.450718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.459141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.477046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.484728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.493054] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.499459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.506521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.515170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.522796] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.529118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.536056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.544508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.552108] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.558518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.567276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.576067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.583481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.590468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.597540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.605271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.613943] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.620263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.628813] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.639389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.648110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.659376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.666828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.674743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.682597] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.688928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.695973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.704081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.711549] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.717925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.724761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.745775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 326.753062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.759909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.770181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.795566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.803083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.810690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.819481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.832847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.841667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.854691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.862177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.869874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.878027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.885660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.893761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.901247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.909297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.917150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.924309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.947721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.967327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.976472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.984698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.992790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.000385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.009289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.021831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.032851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.039756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.047568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.055667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.065040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.072385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.079792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.102445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.110447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.124699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.131803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.139693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.148020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.155741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.163730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.172318] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.178303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.189967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.198164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.208572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.214944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.222982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.230404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.238304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.246882] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.253164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.267492] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.273617] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.284669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.293192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.300562] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 327.310714] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.318454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.326448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.334221] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.340546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.347439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.355277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.363171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.369811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.379391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.382229] Bluetooth: hci1 command 0x041b tx timeout [ 327.390279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.392903] Bluetooth: hci2 command 0x041b tx timeout [ 327.400891] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 327.408042] Bluetooth: hci0 command 0x041b tx timeout [ 327.412202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.424730] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.433572] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.440395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.447949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.456061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.464205] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.466858] Bluetooth: hci4 command 0x041b tx timeout [ 327.470548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.476933] Bluetooth: hci3 command 0x041b tx timeout [ 327.483758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.495324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.502204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.509033] Bluetooth: hci5 command 0x041b tx timeout [ 327.510957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.523368] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.530805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.538945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.548637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.555424] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.561779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.569783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.576563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.583341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.590712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.601416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.610690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.617307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.626482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.635944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.643803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.653543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.663127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.671638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.687108] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 327.703811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.715204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.723274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.730868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.739549] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.745934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.752948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.761777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.770173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.785960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.796181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.804406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.811074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.819029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.834296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.848834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.855843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.864474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.872393] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.878725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.885820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.896136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.909014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.920896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.931147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.939096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.948435] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.957722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.967182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.979913] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 327.989759] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.996112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.006735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.013123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.020732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.029016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.036298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.043601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.052085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.065289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 328.071331] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.080187] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 328.087420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.095295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.104661] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 328.114933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 328.122983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.132920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.141490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.150497] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 328.158189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.166386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.174273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.181620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.189825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.197272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.205050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.212859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.220334] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.226697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.233554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.242142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.249951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.258718] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.266989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.276083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.283000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.290113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.297268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.304306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.312163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.319675] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.326040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.337423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.346901] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 328.354781] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 328.361287] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 328.392964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.400742] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 328.423445] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 328.435670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.442857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.450436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.459044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.466694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.475081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.482641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.493436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 328.503424] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 328.510765] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 328.518073] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 328.526860] device veth0_vlan entered promiscuous mode [ 328.536630] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 328.545080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 328.552419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 328.561044] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 328.568502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.576454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.585068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.591725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.598571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.606212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.614143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.621338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.629032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.636140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.643097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.653653] device veth1_vlan entered promiscuous mode [ 328.660007] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 328.669350] device veth0_vlan entered promiscuous mode [ 328.682813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.693604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 328.703136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 328.712248] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 328.719773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.727102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.734859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.744176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.751651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.760075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.770868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 328.782921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 328.793401] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 328.800909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.808493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.816306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.824414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.840043] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 328.848659] device veth1_vlan entered promiscuous mode [ 328.856999] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 328.867717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.906262] device veth0_macvtap entered promiscuous mode [ 328.912872] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 328.920123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 328.928106] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 328.934912] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 328.943682] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 328.956420] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 328.968051] device veth1_macvtap entered promiscuous mode [ 328.974553] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 328.986379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.993999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.000913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.008749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.018067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 329.034153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 329.041678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.049249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.056991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.064886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.072466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.083892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.093409] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.103270] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 329.113406] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 329.120948] device veth0_vlan entered promiscuous mode [ 329.133900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 329.140920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.148553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.157056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.164856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.175475] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.187254] device veth0_macvtap entered promiscuous mode [ 329.194239] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 329.203337] device veth1_macvtap entered promiscuous mode [ 329.209318] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 329.216269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.224750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.232366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.239942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.249006] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 329.257543] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 329.264077] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 329.271251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 329.279607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.289124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 329.298068] device veth1_vlan entered promiscuous mode [ 329.304729] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 329.315828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.323466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.331130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.343558] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 329.350438] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 329.358358] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 329.367646] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 329.375785] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 329.385531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 329.395828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.403431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.410832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.418769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.426555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.433995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.441554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.449587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.456543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.464419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.471214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.472367] Bluetooth: hci2 command 0x040f tx timeout [ 329.478863] Bluetooth: hci0 command 0x040f tx timeout [ 329.486304] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 329.495154] Bluetooth: hci1 command 0x040f tx timeout [ 329.507863] device veth0_vlan entered promiscuous mode [ 329.514683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 329.525301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.536304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.542235] Bluetooth: hci3 command 0x040f tx timeout [ 329.548525] Bluetooth: hci5 command 0x040f tx timeout [ 329.556767] Bluetooth: hci4 command 0x040f tx timeout [ 329.557538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 329.569128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.582780] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.592850] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 329.603621] device veth0_vlan entered promiscuous mode [ 329.609336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.618186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.626440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.635619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.645790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.656232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 329.663507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.682127] device veth1_vlan entered promiscuous mode [ 329.687877] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 329.695274] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 329.704173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.711411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.719711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.727807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.736040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.751018] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.759847] device veth1_vlan entered promiscuous mode [ 329.776626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.785453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.794835] device veth0_macvtap entered promiscuous mode [ 329.800792] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 329.813544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.827524] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.838253] device veth0_macvtap entered promiscuous mode [ 329.848577] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 329.857196] device veth1_macvtap entered promiscuous mode [ 329.866693] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 329.873917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.881048] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.888883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.896937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.904872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.917113] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 329.929082] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 329.937361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 329.944753] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 329.958524] device veth1_macvtap entered promiscuous mode [ 329.964669] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 329.973840] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 329.987114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 329.995892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.003255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.010730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.020082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 330.030518] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 330.042618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.050310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.059575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.068240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.075547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.084692] device veth0_macvtap entered promiscuous mode [ 330.090946] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 330.099349] device veth0_vlan entered promiscuous mode [ 330.107505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.120558] device veth1_macvtap entered promiscuous mode [ 330.129765] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 330.137676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.147862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.157092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.166881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.177221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.185493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.192593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.202651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.211803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.221490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.230630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.240376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.250581] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.257697] batman_adv: batadv0: Interface activated: batadv_slave_0 03:10:55 executing program 5: syz_clone(0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.269521] device veth1_vlan entered promiscuous mode [ 330.275995] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 330.286851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.295310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:10:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5401000024000b0500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a00010063686f6b65000000240102001400010000000200000000000000000000000000040102"], 0x154}}, 0x0) [ 330.322573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.331684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.344491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.353504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.361213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.370963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.381095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.391950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.401644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.411970] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 330.418822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.431230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.442024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.451127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.462362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.471467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.481205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.491180] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 330.498327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.506654] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 330.516016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 03:10:55 executing program 5: getgid() geteuid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) [ 330.523492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.530678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.556265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.564501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:10:55 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 03:10:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) [ 330.572720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x2}, @IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x5c}}, 0x0) [ 330.617765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 330.636854] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 330.668015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.690424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.713754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.727092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.736343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.746157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.755349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.765211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.775666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 330.783091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.792775] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 330.803308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.819436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.827891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.836481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.846481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.857178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.866553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.876321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.885462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.895528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.904717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.914628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.924954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 330.932056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.940937] device veth0_macvtap entered promiscuous mode [ 330.947720] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 330.955253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.963012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.971136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.990822] device veth1_macvtap entered promiscuous mode [ 331.006390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 331.035091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 331.062734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.081486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.092226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.101953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.111026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.121512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.131016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.141128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.150959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.160886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.170853] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 331.177869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.190320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.202167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.211262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.228959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.238168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.248224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.257384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.267139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.276274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.286049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.296111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.306978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.317284] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 331.324931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.334797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.343167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:56 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 03:10:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x6a, 0x0, 0x201}, 0x98) 03:10:56 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '-{\x8a{\x00'}, 0xb) 03:10:56 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0xa8031, 0xffffffffffffffff, 0x0) 03:10:56 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) [ 331.528751] audit: type=1400 audit(1650337856.755:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=2D7B8A7B pid=9476 comm="syz-executor.2" [ 331.546870] Bluetooth: hci1 command 0x0419 tx timeout [ 331.552983] Bluetooth: hci2 command 0x0419 tx timeout [ 331.567004] Bluetooth: hci0 command 0x0419 tx timeout [ 331.622670] Bluetooth: hci5 command 0x0419 tx timeout [ 331.633266] Bluetooth: hci4 command 0x0419 tx timeout [ 331.650718] Bluetooth: hci3 command 0x0419 tx timeout 03:10:56 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000000)="ee7bebdf37b88d8b396000afc32acce8ad60bb0a67d28d086c8f64dfb9cdb629235ace4502e31c4dd03f2a042d61d52752b802e0d68fd23b6608a9fd436b846123ac4af093f06c5a68c3bf814dec918b18659970304fb93bcc021043b11a4836229d77f5fa2899fef8a9b85bcc6ce4d9fd3706850224aa70dcf7554d3b1fa8834bf858833a69cb10f05ab48f36391f3fc69383c16f30ffe094c5c3c8ee4d499fdda43c4c9c26ed6131a37c0675a78fa04949bce7c88c89aeacdd2e078a05a248acfd307fb72ab56ea547953579ef73431025121af766bc8e4e35b51a956888cafbceaf964aeaac73d92a4ddaba90585d9f076c5b9a1416", 0xf7}, {&(0x7f0000000100)="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", 0x122}], 0x2, &(0x7f00000024c0)=[{0x100, 0x0, 0x0, "ef1d6455ad80aa232f7079b7e9cca9e67e434f67f24896d284f13d9629f431f23386d4bffaf414b6a6ccfd697729256cc2fa599ae2c226dca0c78c56ceb3177d4083e19172dc70356d0f9160d0e01874f7f6a8ec9f4e96eb684a8caaa0fe7a75319bad066f6e744bad238138b4b2b2eae803ea353d6d43f736852ab6ceabad5436420efbbdb22f9f4605d9440b2c3e17076213f044daf8f6900ba43a931dceafa2c8a8ec18446c4d8afbdcbddad0a74b085fd8d81638966f24054ee9d79f9c8092e3f1e5b8459c762510db523b31611d5157af33578c18701e97028d6fc8ac7b1b145b32c72e8eda20"}, {0x1010, 0x0, 0x0, "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"}, {0xa8, 0x0, 0x0, "d996b1ab9549ea37848b95b6c69d56cf0f76c122aa891d66926e32d0be02dd388ee6b83941e6a12ca2b48c79d53ec6c39c960151b0829e1e2946ed319f68bf9e9ae80bede70810cd7855a38936e3171faaa27840c67bc8fded5ea4beaaf1ebb38a25a856afb58aba47cd8c16aa870c4940646dbff7eea90f55d922027b874be2511f72a34c3bb0d85dc01b48722d929bcf"}, {0xe50, 0x0, 0x0, "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"}], 0x2008}, 0x0) 03:10:56 executing program 5: syz_clone(0xa0200, 0x0, 0x0, 0x0, 0x0, 0x0) 03:10:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xa8031, 0xffffffffffffffff, 0x0) 03:10:56 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x2, 0x8}, {0x2, 0xffff}], 0x3) 03:10:56 executing program 3: socket(0x2c, 0x3, 0x8) 03:10:56 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000000)="ee7bebdf37b88d8b396000afc32acce8ad60bb0a67d28d086c8f64dfb9cdb629235ace4502e31c4dd03f2a042d61d52752b802e0d68fd23b6608a9fd436b846123ac4af093f06c5a68c3bf814dec918b18659970304fb93bcc021043b11a4836229d77f5fa2899fef8a9b85bcc6ce4d9fd3706850224aa70dcf7554d3b1fa8834bf858833a69cb10f05ab48f36391f3fc69383c16f30ffe094c5c3c8ee4d499fdda43c4c9c26ed6131a37c0675a78fa04949bce7c88c89aeacdd2e078a05a248acfd307fb72ab56ea547953579ef73431025121af766bc8e4e35b51a956888cafbceaf964aeaac73d92a4ddaba90585d9f076c5b9a1416", 0xf7}, {&(0x7f0000000100)="fa4531abf46f18078eb48d9fc77ac123ee7f3d6a295103c2707b771722e1229b8432ce445e70affb0efcdc827637c39dc7796b9f69ec17c6615460484a9879527f608c03e4483c3b51e60d2f2a714ae3b97fe7dd9acdc1c2d03502688ed40892b71ae7b586b987ba76f5056434ccfc85d5f307f6cd338d7e7afd5cbfcfcf5588bbad3c01a1cc0a9bf6affec9181c48be6db0444937c0032fb6b96568307454a9011911692490b4aef5dacf3b22c7abbeac7cd70d8c53c5e73deb2626e2c6016763656e07d40cf8ec4d686b1c7e38a3cfe59129246863596ebb51864e1235c368c8a28367f17661a2e89d2def42572bdf9277cb2b5965625411557c30bd64491c6740735292e2bb528984ac0314256f26b0da100661791a5bb65636f0abea1204182b", 0x122}], 0x2}, 0x0) 03:10:56 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 03:10:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ab321b5583756cc13cb8ea78bbae6e42deae44"}) 03:10:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002600)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000002500)=""/200, 0x2a, 0xc8, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x9}, 0x8) 03:10:57 executing program 1: semget(0x1, 0x6e8a14b881dd7797, 0x0) 03:10:57 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x18, 0x115, 0x10000, "ef"}, {0x10}], 0x28}, 0x1) 03:10:57 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0xe}, {0x3}], 0x2) 03:10:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r0, 0x1e, 0x0, 0x0, 0x0}, 0x20) 03:10:57 executing program 2: syz_clone(0x10140380, 0x0, 0x0, 0x0, 0x0, 0x0) 03:10:57 executing program 1: getrusage(0x0, &(0x7f00000002c0)) 03:10:57 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 03:10:57 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:10:57 executing program 1: rt_sigaction(0x3f, &(0x7f0000000080)={&(0x7f0000000000)="7cc5458d54e90cc4a3f91754167f00660f6a8a99464bb964c16d0005c422c192acf2023ebf5d2ef32e360f0f1eb78fc3660f51073666400f1f4000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 03:10:57 executing program 4: rt_sigaction(0x3f, 0x0, 0x0, 0x8, &(0x7f0000000180)) 03:10:57 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)) 03:10:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000003a0010007f5cf9045d1ce13fef6884d3033ba333c4db9dcd299efb9cdff27577133e15eb2d6870e2eb9b34e2784774987d244ea1342c3e48101837c49705a60453f1fb3b21bc73d84d2bd0f6e0373cb4ab09bed694ac7d5802c900"/106], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4044045) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x7c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fsetxattr(r0, &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x12, 0x1) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$netlink(r1, &(0x7f0000000580)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc, &(0x7f0000000300), 0x0, &(0x7f0000000480), 0x0, 0x8001}, 0x800) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) sendfile(r2, r3, 0x0, 0x8000002b) 03:10:57 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 03:10:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 03:10:57 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={r0}) 03:10:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 03:10:57 executing program 2: getgid() geteuid() openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) 03:10:57 executing program 3: syz_clone(0x61000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 03:10:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x2c}}, 0x0) 03:10:58 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 03:10:58 executing program 2: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget(0x0, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x5]) 03:10:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000380)={0x8, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 03:10:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:10:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000200000000000000ffff0095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001dc0)=@base={0x1, 0x9, 0x3b6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 03:10:58 executing program 3: rt_sigaction(0x3f, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 03:10:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[{0x10}], 0x10}, 0x0) 03:10:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:58 executing program 1: syz_clone(0x10084000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:10:58 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[{0x100, 0x0, 0x0, "ef1d6455ad80aa232f7079b7e9cca9e67e434f67f24896d284f13d9629f431f23386d4bffaf414b6a6ccfd697729256cc2fa599ae2c226dca0c78c56ceb3177d4083e19172dc70356d0f9160d0e01874f7f6a8ec9f4e96eb684a8caaa0fe7a75319bad066f6e744bad238138b4b2b2eae803ea353d6d43f736852ab6ceabad5436420efbbdb22f9f4605d9440b2c3e17076213f044daf8f6900ba43a931dceafa2c8a8ec18446c4d8afbdcbddad0a74b085fd8d81638966f24054ee9d79f9c8092e3f1e5b8459c762510db523b31611d5157af33578c18701e97028d6fc8ac7b1b145b32c72e8eda20"}, {0x1010, 0x0, 0x0, "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"}, {0xa8, 0x0, 0x0, "d996b1ab9549ea37848b95b6c69d56cf0f76c122aa891d66926e32d0be02dd388ee6b83941e6a12ca2b48c79d53ec6c39c960151b0829e1e2946ed319f68bf9e9ae80bede70810cd7855a38936e3171faaa27840c67bc8fded5ea4beaaf1ebb38a25a856afb58aba47cd8c16aa870c4940646dbff7eea90f55d922027b874be2511f72a34c3bb0d85dc01b48722d929bcf"}, {0xe50, 0x0, 0x0, "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"}], 0x2008}, 0x0) 03:10:58 executing program 3: r0 = getgid() r1 = geteuid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_getvlan={0x40, 0x72, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40045}, 0x1) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, r0, r1, 0x0, 0x10}, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)=""/57) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) 03:10:58 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x3}) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) [ 333.522404] syz-executor.0 (9583) used greatest stack depth: 24656 bytes left 03:10:58 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000280)='veno\x00', 0x5) 03:10:58 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)) 03:10:58 executing program 5: socket(0x1, 0x0, 0x1f) 03:10:58 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) 03:10:58 executing program 0: socket(0x0, 0xa00, 0x0) 03:10:58 executing program 5: r0 = getgid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, r0, 0x0, 0x0, 0x10}, 0x6, 0x3}) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) 03:10:58 executing program 2: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 03:10:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) read(r0, &(0x7f0000001340)=""/4096, 0x1000) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{&(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000b00)=""/112, 0x70}], 0x3, &(0x7f0000000b80)=""/152, 0x98}, 0x4}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c40)=""/229, 0xe5}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000f40)=""/109, 0x6d}, {&(0x7f0000000fc0)=""/81, 0x51}], 0x6, &(0x7f0000008b80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}, {&(0x7f0000004340)=""/4096, 0x1000}, {0x0}], 0x4}, 0x1}, {{&(0x7f0000005440)=@ax25={{}, [@bcast, @rose, @bcast, @null, @remote, @rose, @bcast, @rose]}, 0x80, &(0x7f0000005500)=[{&(0x7f0000001300)}, {&(0x7f00000054c0)=""/47, 0x2f}], 0x2, &(0x7f0000005540)=""/220, 0xdc}}, {{&(0x7f0000005640)=@isdn, 0x80, &(0x7f0000005b00)=[{&(0x7f00000056c0)=""/240, 0xf0}, {&(0x7f0000005840)=""/92, 0x5c}, {0x0}, {0x0}, {&(0x7f0000005ac0)=""/14, 0xe}], 0x5}, 0x6}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000087c0)=""/221, 0xdd}, 0x1}], 0x7, 0x40000122, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1004, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x14000005}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) 03:10:58 executing program 3: r0 = geteuid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0x0, r0}, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}) openat$audio1(0xffffffffffffff9c, &(0x7f00000003c0), 0x4800, 0x0) 03:10:58 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 03:10:59 executing program 0: socket(0x1e, 0x0, 0xf1eb) 03:10:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x32600) 03:10:59 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 03:10:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x60}}, 0x0) 03:10:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0xa8031, 0xffffffffffffffff, 0x0) 03:10:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 03:10:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 03:10:59 executing program 2: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) pipe2$watch_queue(0x0, 0x80) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000cc0), 0xffffffffffffffff) 03:10:59 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) read(r1, &(0x7f0000001340)=""/4096, 0x1000) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000122, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x1a1004, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) 03:10:59 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000400)='.%\x00'], 0x1000) 03:10:59 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 03:10:59 executing program 5: rt_sigaction(0x3f, &(0x7f0000000080)={&(0x7f0000000000)="7cc5458d54e90cc4a3f91754167f00660f6a8a99464bb964c16d0005c422c192acf2023ebf5d2ef32e360f0f1eb78fc3660f51073666400f1f4000", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 03:10:59 executing program 2: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x7f}], 0x1) 03:10:59 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 03:10:59 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='!@*\x00', &(0x7f0000000400)='.%\x00'], 0x1000) 03:10:59 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:10:59 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x80a00) 03:10:59 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)) 03:10:59 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:10:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)) 03:10:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:59 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f000000ac80), 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f000000ce40), 0x2001, 0x0) 03:10:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 03:10:59 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:10:59 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), 0xffffffffffffffff) 03:10:59 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c00)=[@dontfrag={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x8041) 03:10:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xfe, 0x80, '\x00', 0x3a}}}) 03:11:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0xf, 0x6d, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/218, 0x2}, 0x20) 03:11:00 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) 03:11:00 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) 03:11:00 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)) 03:11:00 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 03:11:00 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000cc0), 0xffffffffffffffff) 03:11:00 executing program 4: syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x0) 03:11:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:11:00 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000940), 0xffffffffffffffff) 03:11:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x5) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) 03:11:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 03:11:00 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002a00), 0x10) 03:11:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x10, 0xfffb40, 0x247000) 03:11:00 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x600201, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 03:11:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {}]}) 03:11:00 executing program 5: migrate_pages(0x0, 0x4, 0x0, 0xffffffffffffffff) 03:11:00 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 03:11:00 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 03:11:00 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='!@*\x00', &(0x7f0000000400)='.%\x00'], 0x1000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 03:11:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 03:11:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) 03:11:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 03:11:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={0x0}}, 0x0) 03:11:00 executing program 0: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') [ 335.044782] Zero length message leads to an empty skb 03:11:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 03:11:00 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000023c0), 0x8c40, 0x0) 03:11:00 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 03:11:00 executing program 2: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) getitimer(0x0, &(0x7f0000000400)) 03:11:00 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 03:11:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 03:11:00 executing program 5: ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000cc0), 0xffffffffffffffff) 03:11:00 executing program 3: clock_getres(0x0, &(0x7f0000001500)) 03:11:00 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5d2920f444d10a603668382cf3a9c25568276186b6e62faab0b3b89c2c5395a9ff1e32ab31563dc5a788b67e5f6cbd6f63d5f12b9e36e38dacb62be3cfa03c0f889e89df876124c5be7335ca4cb7d0", 0x4f}, {&(0x7f0000000400)="6c1c66f7507e22a0fe0111db3dd1faecda5b244be6930575dbd633b150650b87030073a05e77ea5dca1aa2fcee4d2929c2bdc5002f1684d2e6c2594b7215fd3a3b97f2c8a0eceeb3d34b2c6d5185caba52848080e88df5d488e78fd3db59c77fbff52bd918c75501ef7e0c1212c0d17045a3f1cd22394cad579c629641096e15c09c5a2d7eb52ac6669f0abda40c151d6b729999c1c6757f997fc8", 0x9b}, {&(0x7f0000000180)="cc212c204880595eb38d5a46cc5756eb56997e0fa28e78d9659d031d3ff9adee04acb3aa749b0a9b099610e844e4767db3e9788476fa39b9f4d0cb28bceb62def9158aabf804ce7561edd45ef6868da0e7e6158545ea0a301a0672b19c6e28a6bb5894ca6f718c2879d4a6b56130ccaa509ae2d731f6437310a7c8b014098424d831d1fef4bb8b", 0x87}], 0x3}, 0x0) 03:11:00 executing program 2: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000001fee)='R\trRst\xe3c*sgrVex:De', 0x0) 03:11:00 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000940), 0xffffffffffffffff) 03:11:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:11:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f80)={0x18, 0x3, &(0x7f0000002dc0)=@framed, &(0x7f0000002e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000002840)={0x14}, 0x14}}, 0x0) 03:11:00 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.kill\x00', 0x0, 0x0) 03:11:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r0) 03:11:00 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) clock_getres(0x0, &(0x7f0000001500)) 03:11:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000003d80)=@ccm_128={{}, "392d4f14e5e2fd75", "28383f6fefc97dd0c87930ac071e9dda", "64102593", "cfa55681b44fd1ff"}, 0x28) 03:11:00 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file2\x00', 0x0, 0x0) 03:11:00 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) getitimer(0x1, &(0x7f0000000400)) 03:11:00 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 03:11:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:11:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000ac0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000bc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c00)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x8041) 03:11:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000300, @local}, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='cpuset\x00') dup3(r1, r0, 0x0) 03:11:00 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 03:11:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540), &(0x7f0000001580)=0x8) 03:11:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:11:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x0, 0x4, 0x7a}) 03:11:00 executing program 2: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0) 03:11:00 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0), 0xffffffffffffffff) 03:11:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) 03:11:00 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:11:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000040)=@raw=[@exit, @generic], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x80) 03:11:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001400)='/sys/block/loop0', 0x600201, 0x0) 03:11:00 executing program 0: getitimer(0x0, &(0x7f0000000400)) 03:11:00 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000940), 0xffffffffffffffff) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 03:11:00 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0), 0xffffffffffffffff) 03:11:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 03:11:00 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) syz_clone(0x0, &(0x7f0000001c40), 0x0, 0x0, 0x0, 0x0) 03:11:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 03:11:00 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001180), 0xffffffffffffffff) 03:11:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0xd, 0x6, 0x4}, 0x14}}, 0x0) 03:11:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 03:11:00 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000000500)) 03:11:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) 03:11:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000018c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "63c1da80141b37b17849cc3aaa79014dc479638ce12661ae58544f5108fc2af7010df7eabe100d8e6bc0c2ecc3e3b4f4ec524285dd4b210fe1f99b14e5643e508b726b5513234cbc40f02c4955805e6ee6ee3c4964e7410a897b876c22d18537ca7c2c3348297f4039f73b9f8da32011e8cf65787e987ac322407e98a56810890179f196513b0dbe6c7c60e1ae37a7e6e09391c50e70b039465c4e169dbfb5df4201baaba4b8c962b9a4b0ce67432b27c795a57baf84178352efb4f6f134d4d819385f5b94b7d114ef75c8b62696ecf23038f521680ebf0045e13e767c844bd3f0faaa2f22d439c6687420d8d728e9619956b1d82f141207b82f94d6d7c34c61"}}}, 0x128) 03:11:01 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "02bf2a5195f55eb6bf8fefe11c5cf65cb77cc6287da38592c8a43a74e2d94bdd", "11c21a2a496abbe188abc6643c45dbc911d8eff85f7a83996e85083ae4078b2f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9a30fe16e16ab2f2fd2f8cf92fa0a9b55e2578bef85aae446ca737cb36f8adaa", "82961d2fcfa8f07f8ad6fe78870105fa0a4aadad8fd4929eabe5980e662101bc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e98dc1b0292023a45282d35e7b3f0edd0aae019e78d54a05e6695fb1a93391bd", "b6bd8eeb31b90b47172ca6652e1960ff5c976d572fffbee34834ed20ca855756"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5d2bb8106353db12643655d8cc08432f6a2624f0389c29cbe1ca16af86e3d005", "adc2ec3cc788167b049b98b9cf29095db34c6a2ada3ae3ec1c089f97da5bf7fa"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5969c1ec92fd5d48678d34559ccc72aa965de099104b267b632c19bf4777251b", "f149b38df86acec76dcb63284d9c327d990f76473ba1612ecade7f292c20d55c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5a7786403538cee51064728f45eef882d6c9d79dab1f2a9c37df921dc5a45296", "d940a58a009c55c9ccac889941f7f5f60064da2df0fad923b0f20d3130364284"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "386932642c2f87296bba4bb764452331e47a8fa57a22481b816683df460155a4", "9e475eda419deefe7c6e149e5ff143643a54b45a295dcd1b894515d26dd01f55"}}}]}, 0x1060}}, 0x14048052) 03:11:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 03:11:01 executing program 1: io_cancel(0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:11:01 executing program 2: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) 03:11:01 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 03:11:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$unix(r0, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) 03:11:01 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000980)={0x0}, 0x10) 03:11:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter, 0x48) 03:11:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) 03:11:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 03:11:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 03:11:01 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="e5") migrate_pages(0x0, 0x4, &(0x7f0000006b00)=0x7, &(0x7f0000006b40)=0x2) 03:11:01 executing program 5: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, 0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0xfffffffd, 0x0, 0x100, 0x4ca}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={&(0x7f0000000140), &(0x7f00000001c0)=""/4096, &(0x7f00000011c0), 0x0}, 0x38) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001600)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'wg0\x00'}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x20040041) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001dc0), r0) 03:11:01 executing program 1: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 03:11:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) 03:11:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000050101"], 0x14}}, 0x0) 03:11:01 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:11:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x13ba02, 0x0) 03:11:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:11:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter, 0x48) socketpair(0x2c, 0x80000, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001840), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001dc0), 0xffffffffffffffff) 03:11:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 03:11:01 executing program 2: syz_open_dev$audion(&(0x7f0000000b80), 0x3d, 0x0) 03:11:01 executing program 5: syz_open_dev$audion(&(0x7f0000000a00), 0x0, 0x0) 03:11:01 executing program 0: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, &(0x7f00000001c0)=""/4096, 0x0, &(0x7f0000001200)}, 0x38) socketpair(0x0, 0x0, 0x0, 0x0) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001c40), 0x0, 0x0, 0x0, 0x0) 03:11:01 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000015c0)={&(0x7f0000001340), &(0x7f0000001380)=""/191, 0x0, 0x0}, 0x38) socketpair(0x0, 0x80000, 0x0, &(0x7f0000001600)) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001c80), 0x0, 0x0) 03:11:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$unix(r0, 0x0, 0x0) 03:11:01 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 03:11:01 executing program 5: socketpair(0x18, 0x0, 0x9, &(0x7f0000000500)) 03:11:01 executing program 0: socketpair(0x2c, 0x80000, 0x0, &(0x7f0000001600)) 03:11:01 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) 03:11:01 executing program 4: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000080)) socketpair(0x18, 0x0, 0x9, &(0x7f0000000500)) 03:11:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:01 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 03:11:01 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000001840), 0x2, 0x0) 03:11:01 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) 03:11:01 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:11:01 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) 03:11:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:11:01 executing program 0: socketpair(0x11, 0xa, 0x2, &(0x7f0000000500)) 03:11:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 03:11:01 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) syz_genetlink_get_family_id$ethtool(&(0x7f0000001dc0), 0xffffffffffffffff) 03:11:01 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000001dc0), 0xffffffffffffffff) 03:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 03:11:01 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x20002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) 03:11:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:11:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000740)=""/248, 0x46, 0xf8, 0x1}, 0x20) 03:11:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x0, 0x0, 0x6}, 0x48) 03:11:01 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x20, &(0x7f0000000440)={&(0x7f0000000380)=""/21, 0x15, 0x0, 0x0}}, 0x10) 03:11:01 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup(r2) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 03:11:01 executing program 5: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/22) 03:11:01 executing program 3: socketpair(0xa, 0x3, 0x3d, &(0x7f0000000000)) 03:11:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000740)=""/248, 0x2d, 0xf8, 0x1}, 0x20) 03:11:01 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 03:11:01 executing program 4: socketpair(0x26, 0x5, 0x8, &(0x7f0000000040)) 03:11:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0xe, 0x4, 0x0, 0xc}, 0x48) 03:11:01 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x20, &(0x7f0000000440)={&(0x7f0000000380)=""/21, 0x15, 0x0, &(0x7f00000003c0)=""/84, 0x54}}, 0x10) 03:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "02bf2a5195f55eb6bf8fefe11c5cf65cb77cc6287da38592c8a43a74e2d94bdd", "11c21a2a496abbe188abc6643c45dbc911d8eff85f7a83996e85083ae4078b2f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9a30fe16e16ab2f2fd2f8cf92fa0a9b55e2578bef85aae446ca737cb36f8adaa", "82961d2fcfa8f07f8ad6fe78870105fa0a4aadad8fd4929eabe5980e662101bc"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e98dc1b0292023a45282d35e7b3f0edd0aae019e78d54a05e6695fb1a93391bd", "b6bd8eeb31b90b47172ca6652e1960ff5c976d572fffbee34834ed20ca855756"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5d2bb8106353db12643655d8cc08432f6a2624f0389c29cbe1ca16af86e3d005", "adc2ec3cc788167b049b98b9cf29095db34c6a2ada3ae3ec1c089f97da5bf7fa"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "5969c1ec92fd5d48678d34559ccc72aa965de099104b267b632c19bf4777251b", "f149b38df86acec76dcb63284d9c327d990f76473ba1612ecade7f292c20d55c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5a7786403538cee51064728f45eef882d6c9d79dab1f2a9c37df921dc5a45296", "d940a58a009c55c9ccac889941f7f5f60064da2df0fad923b0f20d3130364284"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "386932642c2f87296bba4bb764452331e47a8fa57a22481b816683df460155a4", "9e475eda419deefe7c6e149e5ff143643a54b45a295dcd1b894515d26dd01f55"}}}]}, 0x1060}}, 0x0) 03:11:01 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) 03:11:01 executing program 2: syz_mount_image$squashfs(&(0x7f0000000640), &(0x7f0000000680)='./file2\x00', 0x0, 0x0, &(0x7f0000001840), 0x80000, &(0x7f00000018c0)) 03:11:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 03:11:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 03:11:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0xe, 0x4, 0x8, 0xc}, 0x48) 03:11:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') 03:11:01 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 03:11:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) 03:11:01 executing program 4: socket$inet6(0xa, 0x2, 0x6) 03:11:01 executing program 1: syz_mount_image$cramfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:01 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x44000) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 03:11:01 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8020, &(0x7f0000001340)) 03:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x452f927877649761, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) 03:11:01 executing program 1: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{0x0, 0x0, 0x80000000}], 0x0, 0x0) 03:11:01 executing program 0: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000005d00)=[{&(0x7f0000004a00)="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", 0x601, 0xfff}, {&(0x7f0000005a00)="8f", 0x1}], 0x0, 0x0) 03:11:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/raw\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setparam(r1, &(0x7f0000000000)) 03:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}]}]}, 0x40}}, 0x0) 03:11:01 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000180)='7\x00', 0x2) 03:11:01 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001840)=0x3) 03:11:01 executing program 5: syz_emit_ethernet(0x104, &(0x7f00000001c0)=ANY=[@ANYBLOB="9dfb9279e748ffffffffffff88a8"], 0x0) 03:11:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 03:11:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, 0x0, 0xb, 0x5, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '\xa8\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) 03:11:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:11:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 03:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/raw\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0xffffffffffffffcc) 03:11:02 executing program 1: r0 = gettid() ptrace$getenv(0x4201, r0, 0x0, 0x0) 03:11:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:11:02 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000002140)={0x0, 0x0}) syz_usbip_server_init(0x3) r0 = syz_open_procfs(0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/bnep\x00') ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000180)={0x7, 0x1000, 0x1, 0x5, 0x1f, 0x6, 0x1a, "334d44d907a75f583c20359447287bacdabfe947", "d6426654b27edbf576356dac26185812b9dc545a"}) r2 = syz_usbip_server_init(0x0) write$usbip_server(r2, &(0x7f0000002300)=@ret_unlink={{0x4, 0x9, 0x0, 0x1, 0x401}, {0x9}}, 0x30) 03:11:02 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x3) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) syz_usbip_server_init(0x0) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 03:11:02 executing program 3: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0) 03:11:02 executing program 5: mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, 0x0) 03:11:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x3fa) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 03:11:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002d00)={0x20, 0x7, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 03:11:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}}, 0x0) [ 336.868605] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 336.874536] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 336.893438] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 336.899268] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 336.902738] vhci_hcd vhci_hcd.0: Device attached 03:11:02 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28001002}, 0xc, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 03:11:02 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000003a80)=[{&(0x7f0000001780)='&n', 0x2, 0xfffffffeffffffff}, {&(0x7f0000001880)='V', 0x1, 0xffffffffc66030cb}, {&(0x7f0000002880)='S', 0x1}], 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) 03:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 03:11:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/180, 0x1a, 0xb4, 0x1}, 0x20) [ 336.921395] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 336.929052] vhci_hcd vhci_hcd.0: Device attached [ 336.944993] vhci_hcd: connection closed [ 336.946034] vhci_hcd: stop threads [ 336.957573] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 336.960707] vhci_hcd: release socket [ 336.966867] vhci_hcd: connection closed [ 336.980852] vhci_hcd: disconnect device [ 337.003594] vhci_hcd: stop threads [ 337.007558] vhci_hcd: release socket [ 337.011369] vhci_hcd: disconnect device 03:11:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x70, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}]}, 0x70}}, 0x0) 03:11:02 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x470080, 0x0) 03:11:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x201}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x7c}}, 0x0) 03:11:02 executing program 1: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000023c0)=ANY=[@ANYBLOB=')'], 0x29) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 03:11:02 executing program 3: syz_mount_image$cramfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) syz_mount_image$squashfs(&(0x7f0000000640), &(0x7f0000000680)='./file2\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)) 03:11:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/exec\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 03:11:02 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)=0x8) 03:11:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) 03:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 03:11:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 03:11:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000ac0)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'virt_wifi0\x00'}) 03:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) 03:11:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 337.517563] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop5 03:11:02 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) syz_mount_image$squashfs(&(0x7f0000000640), &(0x7f0000000680)='./file2\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}) 03:11:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000006831cf"], 0x28}}, 0x0) 03:11:02 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@pcr}]}}) 03:11:02 executing program 4: syz_mount_image$nilfs2(&(0x7f00000013c0), 0x0, 0x4, 0x0, &(0x7f0000001580), 0x240011, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000005d00)=[{&(0x7f0000004a00)="b9c52bdc101babcc8a840b03b377ae9e0d63730d8ca6f987cd45d4f75aed8c02eb0803133838b57e5b113b40d69142f9e904cfdb1bb6226fd7f0b334a5586b06880efe2da9451fd14668527d1ff0a2d31d4fc7d2530bc782dec8398b2391557bf12554f618408bf54fb8333dda8880321ab1e60dce7cd035184f54754e58486f6949c4e98b3306166038b02eb0ac850c65716524a2567b75abfc2bb475322d6cf897e4636a39c35b65bce6e6e70582a2f27eecc19f0b4775904778eb14ee2cac1826043f49ec48a7f4b21a2ec04882c25b2b584d99ca9539159fe8a60b50c5041c483676df6a409a241782aa956c5b31ba11be9a7be3285ba2af1495e91c2e72d4f4bbc3ec6f2c49dfe293e2499d4d59f0880506ac0bed1a41466329ef9431a3782ba089df0149bb24912837659dc0dfd17870c98a2922182fc347e6a1198d00290580d7a80dca8b3b313f24105ff008fabc53604fc262d2c94b4872e722eb61d3865ca2d893fb7bfbd0de0911aee547c34dfedec780e1fe27a5aa181169acabc94aa6862b35959304486ab45e86c556ecbc7822e6207dd8551c45c18fc11ff3cd4bfb6117408deb2e73351f51d5d57835e40bcc106c53d638d34531209a5d35f41b494d310f3796342fbdadded3439ed1a3fc19076e434c72ccd649d54a70b0a41530eb0dce25d888072eabda94f86e54c33b15595a19d864e5d197465921b94c45e5373be55b9e728ce0b2dcab6a498aa8bbb716bb3378e9dff27d8481a6cc2183375f479f0ab8f4099b7acec35460e7009c6dfac02f0c8ef29c0cb7ec2fa0c59b5cd41416701c7d9d16bb8dbcd3f21c666b06a36ab82a13441e4117c455a9cd2598647bfa8eec57d44ffbe996c0f9c44694e849d11bc8c0cfc739f69db0d050c66037177dff3c1063e680a9546396af9925c13c4ea46c83b77d0f0cc98d4d64ebe9226706f2c340a89a64b232943d43941d4e6cdec36cb468ff59b1a651c69d8ada240c9c61a28f6b1020baa1cd77e7da2817ca024450e588a40b052742ade7958c884d0d84a38422fb86f65b56d622093ad3428944d0d4b3bba4de0701f1053827a64f1db57f954accb89cc9fc143838068543835aebe6ea78f4a10857826f8ee705a45e63272a030eb2c5064302f77ad0d12adcd81f58ddb0a7ca93c871a91d767bd83a5a5424119c3278131deab28435d7b83c7213cb9233ffd7bc2fa7e6d8295875cfb3970da62768df641d4532d22c446f6915cf33bafd3e901a3a392464cf73ea928d4059e9072cd6b67c8149c190ea6039962eff584a889a37558c9b3071cdcf07d9e09ec3dc8d6efdd18709b84c38e4cad8bb0e891b82879d9368c4a037f6e2675abe3d9371110796ee14139c68a2a5ed9b89473a842289674c96c18d61544d5f964898503c0392ca7d2f6960b873a8cae5dabfc9e48a48164f23211d6b5214cf7573440ad30d7ab47f37d511043813a3f4ee53da7ced53fafef02f818637947b198f1ba39857c8e5a728266ca8ee73e7aad5f3004de3fd36b7e7182865de9f4fb5602687898a3cc3011c35e533d0d6f212bf3af5a8e28c9acd692f97bc71bd13dbe5a0ac440faa4105b950a2903f13a8489c77ff24abe985313fc9693273e3792109d9cf34cc02e47b2139c0d2c9341a9e1c32f6f6bf190657421da595a401d05614cb1513d7446d2971f3073614378832ed24bc04f352c3a69fada21cc73373b72f8f5d850518479758ae588980c7fd301a8e05cc68aeb8673edb74d37f20a42aacec2ebb2d76edfefc30e64f9da3f1cc1900165f49cc1f18e21a528220799a8e26825a2e97bddd5392b83f6cd830d73c29db436384b3cb7a1dc1af3611d47445845963fa378e2071e5cb5898503ad9cbfe17c0af9e7e0a928fbeb2f4f5fcf88a2ef8ee86443e540dd9f152fca768e41f8914e12b67913eb407545c8b83ed8c72a80907ae45ac88ae05a2351cfff417ffc1d018a1e61802c4754837a7349e76d072a086b1eab22c8829b99a3b5c50bc987ae68976ff5fca56243fb03cab038f6fc22dce296ed336f009c6527c4de174e322a6ff15ea9373150f491c5face4eb203f934c24e3587009d872dae78c314843ebe98d9c151f5380bbbc7ecc7413543d8a049531a31f2b3ab1ff6b5f34b9b7d2290436b65564cb7a992c", 0x601, 0xfff}, {&(0x7f0000005a00)="8f", 0x1}, {&(0x7f0000005a40)="04", 0x1}], 0x0, 0x0) 03:11:02 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="e9", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00g\x00\x00', @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:11:02 executing program 3: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{0x0, 0x0, 0x3ee6bb7d}, {&(0x7f0000001480)}], 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) 03:11:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 03:11:02 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x44000) [ 337.606531] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 03:11:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/raw\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$getenv(0x4201, r1, 0x0, 0x0) 03:11:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000400)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 03:11:02 executing program 2: mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x8, 0x0) 03:11:02 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x44000) 03:11:02 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000002140)={0x2, &(0x7f0000002100)=[{}, {0xff, 0x0, 0x0, 0xb8f}]}) syz_usbip_server_init(0x3) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000180)={0x7, 0x1000, 0x1, 0x5, 0x1f, 0x6, 0x1a, "334d44d907a75f583c20359447287bacdabfe947", "d6426654b27edbf576356dac26185812b9dc545a"}) r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000002300)=@ret_unlink={{0x4, 0x0, 0x0, 0x1}, {0x9}}, 0x30) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x98fd7fade9551509}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008844}, 0x20000004) 03:11:02 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 03:11:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x94940) 03:11:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:11:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:11:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 03:11:03 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffc}}]}}) 03:11:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 03:11:03 executing program 1: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{0x0, 0x0, 0x3ee6bb7d}], 0x0, 0x0) 03:11:03 executing program 3: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x8}]}, 0x1c}}, 0x0) [ 337.826959] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 337.832797] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 337.853474] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 03:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) [ 337.876540] vhci_hcd vhci_hcd.0: Device attached [ 337.908034] vhci_hcd: connection closed [ 337.908275] vhci_hcd: stop threads [ 337.916109] vhci_hcd: release socket [ 337.919814] vhci_hcd: disconnect device 03:11:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, 0x0, 0xb, 0x5, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '\xa8\x00'}]}, 0x2c}}, 0x0) 03:11:03 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 03:11:03 executing program 0: mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4000}]}, 0x1c}}, 0x0) 03:11:03 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}}) 03:11:03 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x1f, 0x0, "fb80cca54c4120f4a556002528c9215cb7e9b6"}) 03:11:03 executing program 1: syz_open_dev$evdev(&(0x7f0000000400), 0xfd, 0x0) 03:11:03 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001840)) 03:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 338.426083] nft_compat: unsupported protocol 0 03:11:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 03:11:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 03:11:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 03:11:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x313181, 0x0) 03:11:03 executing program 3: bind$x25(0xffffffffffffffff, 0x0, 0x0) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f00000004c0), 0xfffffffffffffeb7, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 03:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 03:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 03:11:03 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000001480)="9e", 0x1}], 0x0, 0x0) lremovexattr(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d80), 0x2, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 03:11:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x3fa) 03:11:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 03:11:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 03:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:11:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x70, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}]}, 0x70}}, 0x0) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x22, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 03:11:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, 0x0, 0xb, 0x5, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '\xa8\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 03:11:03 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 03:11:03 executing program 3: syz_mount_image$vxfs(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x118c046, 0x0) 03:11:03 executing program 1: syz_mount_image$nilfs2(0x0, 0x0, 0x4, 0x0, &(0x7f0000001580), 0x0, 0x0) 03:11:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0xb2c}, 0x48) 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 338.654230] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 03:11:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 03:11:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 03:11:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2c, 0x0, 0xb, 0x5, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '\xa8\x00'}]}, 0x2c}}, 0x0) 03:11:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 338.699405] ====================================================== [ 338.699405] WARNING: the mand mount option is being deprecated and [ 338.699405] will be removed in v5.15! [ 338.699405] ====================================================== 03:11:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 03:11:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}], [{@pcr}]}}) 03:11:04 executing program 0: syz_mount_image$cramfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nilfs2(0x0, &(0x7f0000001400)='./file1\x00', 0x0, 0x1, &(0x7f0000001580)=[{0x0, 0x0, 0x3ee6bb7d}], 0x0, 0x0) 03:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 03:11:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x8c}}, 0x0) 03:11:04 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000001480)="9e", 0x1}], 0x0, 0x0) lremovexattr(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d80), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004000)={0x0, 0x3, &(0x7f0000003dc0)=@framed, &(0x7f0000003e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000043c0)=[{&(0x7f0000004180)='\v', 0x1}], 0x0, 0x0) 03:11:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x8, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffc}}]}}) 03:11:04 executing program 0: syz_mount_image$cramfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x600000000000000}, {0x0}], 0x0, &(0x7f0000001340)={[{'/\xa4}*}.$*.'}, {'-'}, {'@{'}, {'#-'}, {}], [{@dont_appraise}]}) syz_mount_image$nilfs2(&(0x7f00000013c0), 0x0, 0x4, 0x2, &(0x7f0000001580)=[{0x0, 0x0, 0x3ee6bb7d}, {&(0x7f0000001480)="9efb", 0x2, 0x80000000}], 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={[{'$'}], [{@uid_lt={'uid<', 0xee01}}, {@pcr}]}) 03:11:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 03:11:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x40}}, 0x0) 03:11:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/raw\x00') read$eventfd(r0, &(0x7f0000000100), 0x8) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 03:11:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0xa8}}, 0x0) 03:11:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 03:11:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 03:11:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000440)=""/182) 03:11:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x700, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 03:11:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="e6", 0x1) 03:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/unix\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 03:11:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x201}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x88}}, 0x0) 03:11:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) 03:11:04 executing program 3: syz_mount_image$cramfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003a80)=[{&(0x7f0000001780), 0x0, 0xfffffffeffffffff}, {0x0}], 0x90, &(0x7f0000003b40)={[{}], [{@subj_type={'subj_type', 0x3d, '#-'}}, {@smackfsdef={'smackfsdef', 0x3d, '*/^+,-#('}}, {@smackfsroot={'smackfsroot', 0x3d, '#./<%'}}, {@fsname={'fsname', 0x3d, '\'%'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_type={'subj_type', 0x3d, 'barrier'}}]}) lremovexattr(&(0x7f0000003c40)='./file0/file0\x00', &(0x7f0000003c80)=@known='com.apple.system.Security\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000003d80), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000040c0)=0x14) 03:11:04 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xc040, 0x0) 03:11:04 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x7, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000001880)='\"', 0x1}, {&(0x7f0000001940)="d212ead13ecaca21", 0x8}], 0x0, 0x0) 03:11:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}) 03:11:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 03:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r1, 0x452f927877649761, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x38}}, 0x0) 03:11:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:04 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001600)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000001640)={@desc={0x1, 0x0, @desc4}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001780)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000001700)={0x0, 0x0, 0x7, 0x4, {0x19}}}, @name="fbcd2309e44851eef0011da2f5a7e772d07af28f8f11e0bb56f8b2db551688291e1b050d17de504e99b330654f99b13443dc86f9ed45237d13d95a921a7a6c0c5b4d99afaa1ffe20155d818918a3d395c0662f40bc7267195b66ce7e23f13282af28dbeacb0041252dc75d737aed1376f57deb6d1e281ef440de6e689e23cbad6226c4deea5cc0645a716f4e13d3e1350706cfea70be844407b6b7eb56dc1d3f4e1dffd2d08a0ad68f807fa817e7cbc9e744866b9ff20ef71572dad9f68fc2e4faead03a7dec61d72c615b6a3e709996fbd7f1a8279869881f6524ea24124cf538a4e81d80669cec5c6168716643f0825ed1fff85212cd8eb7bacc21dc732ef7c5b763ed3c454fe53f9b4907991cfdb29d50cfad6d213c9993ff8e545ba647a71595fccc3922f0bbdd19ff98aeeb5b5556c378a49c4aab2312efaa3df21740f78ff3d650b41ab247e621f9675bf29a14767a2d208d80c427fcd9a9ef4c343787c67c91952c50d88ee65e9ad974bf73612d12f78af078785580dbe261df9f66ecc3131062a0143b0b2a55cd7686069bf5ab274f23f560ecd962ad6401134c2e01497cacd79fec6be5328841334bb0f8b7811078be9124b7f00a6938a89e120147b874dddf5acd961c083b94d5cc87f47a1aed673a460e234018dcc1ca2d12ac2ff925e56a4557c80dc9475aa77396cde7adaf6f2f5077e1654ad0b22fc94da24f5f84487ddd04cee7fafee156198851d715e668edbb676044cb7bbd423535fbe38c421e9bab39bc588e396d6adea174f1367846eb4de75a52fb2871435f227899f39fb93ffbffbc49196c7fda702aabea67fd9e8252f499c316e9e2a7f2213896e299841169df6fb529197c9e9633a70702b90c21a70c0c2f869939efeffce9917d33200f6841c61108b04032fa91d3a9c84a0dfea7c3924fe585e8e7f0f213f64245d6fa43f4810137e4367da5e7e1ee6778bc68490606c74b000664257d32a8df5dfa43bfd34ae5b768dcb296b188f7c5a4e2fb0878c1d7fa76a333f9983556a1decc519706737eb1872ad59e0e47b335c90f5529c99bd0c48132b08390d61c04ad823fba5a4d70e6ca79ca1795178994e6f0e870ecfce45ad5d7d8e5db6c4cc2e620e5da1c3f8ca526e6fbb3ceccf7bb7dea463314c2dbbdb224927c2a97ad961e95c751ead3b6b46399d78750a5d76af2970b52c88e7404e68d5b4e9e2270a1cbeadbc8a1d9d85e5ff17cc4f0d3d6e6b247f132a67802b4b86ed844dedbbc9dfe86454397c7ea488531e8db4b523f55f5d7bc591464d900b3ed33493b88639d9e9ac2185a0a7870deec44d98b0789717065647b071c7ddbe0d383b1dc6ea86bf90de8b82294ed26e5d97b2398df60bad7e7ebbc3728cac09ac9bb51fd9e4c0bd50682104484eb2cc7ec2a39948de07ef001c2b283e0d62b16893d21cc109030e1a1ae4295aece5805b47e607c48582c7d6b1364714b58d91e7317dc18dcd0fe71c54ab50608041fefaba460d955863a292066f4fe5d576867f1130e60fdc61ca0e8309efc228b23185997294a12455c054ee53e33501e8767936325299f045bb36f751021b08972e63ca6e3a075385609b8a54228e5a4541ba226b2c0d46018054ef32beffe063c22224c79b9d01135e4e9d32c9deac312bac9900b53e546df0e35d2bc165e7e457f8e5e5df526f0603c21ecb6b11d20625385de651121ea23f581cf43eabd4697587f6ab758e47061771ab5f5c5511b8660d5c9780c2a5c93dae6502c8348307a00ccc44c25a7669619d3ad45a393697015aedd1d4c8bd02554ea45b7338518ba61942e2402bb7809ec4aebb5485cfacf5f69dafb922428b527c12ae6ae5603c0b6d009c96410a174e16dcec377dd037bc322a43c9530f665077bb76d677c0edf923c8f22551333902bf511fa3acce60c56c8dc28ff6617f2df4408408ca336e80031aaf83db334eb4c9bdf620c060a5e4abe218250ed371e77ef92c281b58bcb3a1756f47eb78fdd034c8207edcabcb960b49f7710666630caab3bbe00549e27ac9150e1b02a50387719879b4a8a6264d3dadcfc8065c7bb4a17e98e8f8a7c8053cf4acf39e7089c6be7b475bbed71fe0531c3499215816ee7bd5e4cbdb09aa0b749b015cb4c7f516a974064905c49e368331600d588440531dbec08501b03485c59886825d6fc408bb8654cd3b161f88ee5450b93aa267116d5020d4a3582dfa8da8d72daf3deff9d127d620e79179d8a72210667b11b777a637e1247620aca67ee5c39ca75aee767c92d3b4e3ea72568d05d5c33e6431531da38a6a90824ebc1d42958705892945ef2a97a8be57d545b180dc3d50eb1a5b19651e66b1126fa09ee1efbd8d627613fdee3911fd91df2bc4e25b6f245d330c533ea7e2a78eed412f7ddea8955c36b7eb0ea6e0e1edb05ba0fb77a80b58603a8ec2aa94bd4fd48a07abe7c72b8bbd073f05a127434de982379810aa399ff0dea5e12a474c229942152aa7d19a44a6658bbe9fb3780c35469485403fa112c8d863d5356c20ea1c971c7910b26c5e881261e929e26707e57ce3bbe9a8a0ffaf2c25afc50091a48ba77f99c9eef030b9e8ccccac85e65bbe3b572539a9c3686b9e5ee3f00aa3ff3186a4fbf46aece47354b28a921a5b1d31f79450ba8c59a9a02d1ac8061c166f909b997f56018abf0305f1c8f8003a3d783549bcfbb7d980eba5589d958d18ea5332465e172d3778292127f5ac8c46e8cea1dae2bb42bce3b2edcf74b4b0d2eb8b02e4c717bca26d5fe26d72d244a1085449def20dd50a048a2b087f077124407dc366507f52db4a0d29f884f36b056324707c2fc0e6aaad732bf06b2dbc7ff0019af796e00c1337603596c66ff6f307b8a49c1c9bbe380d415129479e94fd6a76fe6ba29052e4a49a3a70ed89ee1257375a44ec31170ee80339810ac2229a2f1d126180bf88192ab66d977d0b83d7b194eeb3b422eb47172f35bea198779f906722c65881ee71c87f0502652d05df4235c4c805094cef2d378113731fa3ca9f9307902ad307fc1db26bb37f85413235f88eeffa2880a3f1d06056229dab58683805de20da9ae5b97acccd3ebe7d1e82b30a5466c4923efeefdf69092a12bce39f4d879e8f629dab6a3f809339a89b45321818ca9a4620e3b07d95e7ed72d6efc4619c6489036e335a69559017c5c909962f44428dc03df5a5169f16eba48d6513c3626bdd4e5910b1610a397d2b5e5f1bc68d42f614594633c3644eb90785d058e8127ab5211a7eb53c6fd0388072bdb627e9d35aabab44ef290d1b72472de6e13ef62cb36ca2cbff423f3222157073a144ba822ae9181a096c4eb1b447a66103aa196b85cd2ffd7caae45e650083c4d6fbb8169822f13a90e2ea47c15defebd9523dd8c775ab774fa96a3d6576bba00c86b379c383f7ab39d80b887026e5cddd7818a9d928c16dda9d3d02b883f716938f3b07caae035147d9a0cd49627c500957f648d1a176a253925a0b23753feeeb339e322ad90c4dd884f796bf50082be0cb977ecc14f523e9a2468de827a05f151e1e882c528449d8b2f6eb1d30a02c4bec8d6b6fc5485726dd1c3b93328d4c06eeb61dae9a321c0e70d5ceea4006e962009d94ff9871b938914646935a1fda2a27da105fbf359499cdab77415cc0e0812c78692635e5b87ed7adf08687ba52576d5ec7135e1a15f7ffbd6ceea205721e98eb9a9e3e20884f9032aeb8b75f6f059fc6a519cdca715e95e282e3626b0ab332ae48697cc79b7511c07425d3b527462e3e7effd65daea0c0b43c6fff95c8c27e0762f1ecbebe08c155170c47e87aac912c4b95203fe0a3994ec57a48145e4969d7bcf63c6672565a3ecdc318a4b214d16cff95c0debe33671569beee14d2e67b5e714a16f6cea99bf48cd7f185f0aad0b5c00f7006c5944fd4e439408fd854f33ef923120c0f06a5f1b5683bb36326a05351fdaec428369fe6365e40162c898e7d35704c359c4b9f140f67859539018acb27db107c2226ce8933b96a39d44bb68c5323bdf2900def6dc33d1a66671fd56f0639643b9acf0dee999503ecce15b9d93c156c7ecb7702292a884d0121389bebe1aee784645bb3eeebb64e87a847280a7bd6343c8fadbe661b0366102122ad1608e404c1a6b4722d42bb53ba96563c4af1eb92a25cf0eff2e651d073471d7d00225c19f6b82a4783195eb2b8ec24b5fcb208c52dbc9b87e7a3c60e0cfb59f1707fdff77707554092002bb3048e0452aa347531381e67ad947ae06a9e2159a9f521f531b230a6b51474b3cdbf6378c37a9ee8c0ede162c1428d6820672367900b0997266353e8b7633b17d48bcccb2cf924f3745117ca80ab09bb8e3f015017c0981e8c9a0e113325d35f7fa1860498f9874cd03465d46d5c715b69b95ee25a4eb8a5b807db5304da8af3dd36a243ad30decb71bb5267db3981cc224ff3acdbd787c657788d4c4cd1037a9f266321d630eb7a20a0ccf591fa7245c618a1d021485a3b1bc8d64d4925b777d456a14dab164c3ed9bd308e6272b3ca75b611f3b5036e4ff5b89a4cae4ce198574281eff9179e607c9246586cf63bc0be11be8beb6b168fc3367c527e1adb062108b03e0849d9fca782ec1925b4c7e3d0da4aac42d1aa0ac2efd8ef2bea047a762350af511cf70ea3ffbb01fbcc10bc9c385bf4950f1fcf28b1818aa186bcc58c8ea08d4f4d01360da8c9be27752643bc96a09e281c8ee5d232847eeffa59e7c061158cbe990abf055b33aa15cffdc4e5705c56ba68f9075395c8a5b94185c1db421e52214361cab1c70e7144ba32b6b7305d42a6ff3e7d9fa9e1f24e0197d1d25ed9722a0157c40bf3b41c605c38991fc827fdecfe1bfbf642c79b8ec5b3dc8faa64686c846c182dabd6c5bb0c62c1de3b7676bcb14fa07a648c4e7cfc17b7a733cbdbdcf128caceb12fac65d8d52e99888b2dcbdab685f4d0edfa3748bc7a485668e69657314acc52d43ac8991e3126523b6d44013ddebe4e476e4668701b9e773086f734bd4cad1fd0b8e2023bd4edcd40ddaf836900f55c2a0285052ad375886d11f15717d4ece54d1962554ccac287d8a1fdbf2cf8bd050e0a4037a0d9483a9af3485c91c02de0aa32135adab485f1babf71d08e4c7135f1f8be8a73cb7448e91fd15941c9e5450889e836b9b628fea9ae6d2aea982e15afb5e47fc21732740b7a3bcbf2b2cea76472ad47bd2600e3aef142b21fd46e1a14f74233abb83a95dcc0e7744aec306c2734f7f0211d95de8cbea7153a241008fedb9035f03ff8808f13a78b8cc16bdcdc6787feb84a079ae097a354b770334c0d7c7d795364550caa616ea754d726b1d68ff4a98e8292fa369a2ef0924d1392902d508000e297c79fe6738040179bfedca9e0fa22e5d1b06af59a5584a2f5476c8f05d39a93277fad39e53df3e5934ba48708c0c5d8f52404587d17d6eb1b5937bb243d5b7dc382b5e0ebc7abc47ba92e23cf181b71b392e6edd4f26754aff6cfc62c17c550e7e6911bdc68df324c3c37edb4df471ff3d04d8e2ee1187a7b76cfaa00a50c4634d98be8eb6e60f840f7c3d73b0ab38eade3122396cab1c4f55326547cf73f8d8726606d8a5d71252fa1b42ab74ff8812896ec9729e08b9e820901e0868db1fc5fa430be0208dfebeb2e7a3385d2fca77055c32612e6091c6b4dcf1a691fd09a98e11d0"}) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002d40)={'syztnl0\x00', &(0x7f0000002cc0)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x0, 0x0, 0x3}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002f00)={0x5, &(0x7f0000002ec0)=[{0x2, 0x0, 0x4, 0x1000}, {0x0, 0x0, 0x0, 0x9}, {0xfc01, 0xba, 0x9, 0x8}, {0x8, 0xf9, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x4}]}) 03:11:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 03:11:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 03:11:05 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) 03:11:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 03:11:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:11:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 03:11:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}) 03:11:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000040)={'wg2\x00'}) 03:11:05 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002f00)={0x2, &(0x7f0000002ec0)=[{0x2, 0x0, 0x0, 0x1000}, {}]}) 03:11:05 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)=""/164, 0xa4) 03:11:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, 0x0, 0x0) 03:11:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 339.964292] audit: type=1326 audit(1650337865.195:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10531 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e0c2bd0e9 code=0x0 03:11:05 executing program 5: bpf$LINK_GET_NEXT_ID(0x4, 0x0, 0x0) 03:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 03:11:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x260, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 03:11:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x3) 03:11:05 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000200)={@empty, @remote, @val={@void, {0x8100, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "286dca", 0x8, 0x3a, 0x0, @local, @ipv4, {[], @echo_reply}}}}}, 0x0) 03:11:05 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000001900)) 03:11:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) [ 340.084944] audit: type=1326 audit(1650337865.225:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10547 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab4402b0e9 code=0x0 03:11:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 03:11:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x1) 03:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 03:11:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 03:11:05 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) getuid() getgid() ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000002d40)={'syztnl0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x2, &(0x7f0000002ec0)=[{0x2, 0x7, 0x4, 0x1000}, {}]}) [ 340.134549] audit: type=1326 audit(1650337865.265:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6eeacc00e9 code=0x0 03:11:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x260, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 03:11:05 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0x646) getdents(r0, &(0x7f0000000080)=""/78, 0x4e) getdents(r0, &(0x7f0000000500)=""/151, 0x97) getdents(r0, &(0x7f0000000040)=""/32, 0x20) getdents64(r0, 0x0, 0x2000) 03:11:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf00) 03:11:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x25}]}) 03:11:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x74}, {0x6}]}) [ 340.187509] audit: type=1326 audit(1650337865.415:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10592 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e0c2bd0e9 code=0x0 03:11:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x23d9b, r0}, 0x80) 03:11:05 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000004c0)="77ee113274b6fe91c6d4faac9c8182388d819a7b8ac3c598fe2342cab18e5ae3d46e3059ff69752850e5215a3369696a9aa01042775569ff3685f801a09f4e5c630560689fab54b59c0603d91e9cde144cc30013775bcf0005e8ae1b9e008db737745bf2898cb119c4aa7eda8572fbacd95ed29b9ace05fa7b81588f87a15438b4bd5bfdb1bfbda033cfa690d267ca0e4203bc7efd12ac36b7ab4c5cb4dba45d478f51bf1e7ce7bf93640e67c5357c71b13b65e182809280968b1b0895510e450e95bed21881c560f1b502f0a6a9e579edd6383bd0cb00d9b98a7d544eb5648d87ca3afc047b3de9dbcec4b3c2aee64af746d03654d7328c021a2bcad06b6272f681acc6c7f13a1602e310f3804035f32938a15ec54ac3b0c8e5acc233dae1bf8918a2b261ef8dd0de1c655d515207668fb705469f9be7592f8ee68b734a0d3f2d4f179121ee0fca672e5938f66c9d08a6216769a6308e656795b7b37f57d9405701f7aab9cfd4bf84bb3accbafa171471813ae5d1230872492991d6cb7fe71cd04358a4b7787634831ac4f5d5f7b2c662b93a59d6b06a667e64da412bdffd35a42fe4f346b062ab8a5ec43a65e56b633d38d6e420d1194514fc0a4e2479e797dd878067c29516b07b726d256d40ef3d198eee4ec01d61c34d6a67cfe1d2229928090df5cad90bf1c5cf653f2e32dd273e9c1a67aef1caa10087c5268c5e26e7d244bd8d3e0e9a1eacdd5826eb83625194edc0bb60eee7b92bcacda04fa97b9648372b2ef0d27b3bef2dd5bac62a007195b4d25c3fbdf6856a7ad6920aa58f06a31f3514506da9ac495cb65890045de76fa6d74660354fcb59c7c91a533acc14f6b853db20a5c1543a61415335028f66c2f17d826d7f68d2e3c686ec5a14deec83a2da3a4f464b58576a84c53f35ea82bce086cff92078adba7b1b6494245315ccc222d9042a66076c823df9de0af44af8a4425c4f16b168933979623bf29ca2d8982b6071d2ebdeef92d790c01f26c0f5af231a35c8909132d302f4c6c278a3fa748ba00e7ebd9492f4fb3936abe0649de5880a087610c29c112c1a1ad38f24b7905c39e395b05d060eee8a5c08cfd72238263f0dd08f30aac7e5ed78f9c871e752c0d83c254fd86f2dba734a3422686d8173fcfaf0ab34c56c82246f2ab7873bd0b1d6d87ca7d1542f2d9840f1f0874d74558aec82faabc6742787c4f37754681b6d9e379b4b51ae6aba4a5b882df54c97161926e4558a3ae624752e16c1197f64a3df72fb5047ee4824d73e617a6da389e87ad536a07ae63ef6f8104d7417d2d472a7bd08ebe0db14b312d0322dfa36342cc90a9390cd9c2336bd50b74b4b4cf04efc2c23d63624ce05345d52070e23137dfd83794434088168a20fa83cf6034d53da93acfd13abf7c9d8ec7888db5d35ce615078e43cf86d36261933e1849382d8cfbb6b229a20604c91ff8537cc5d8e757d0afcdbc45a105c1204439fad5ea39fe9d524810aa317ed522d6737e1ffd6a181f59ee99d43d6fc9b466dce4b727a773dd605e271042babb1564c52f62355375fc8a31da7581956baf767d8c3cb0a01949986a1a6881e9b120a27440c4129d7cd8c1f54771c7c0b0af3d61f762c78c606eba21f45b810a0ea9f2e8856ce51c1e39c6881bac2c4db2e7dce681e8cd99d39e87ee3e9d79d9787fd6d34e4bea91ad2dd0dd345a7a52f064c9d4623b28a104c6ecce7ca2fdd776cbfe01e0d3dc972bc7c94f5b9fcaabb5f483b3f8ab0fe4dcd44cfd19c9e8d47a8d8f92af8d78a1c4dfb0b59b88ec75b5efd408e559e7f0ed38cb67f51be366614310e7ed928d6de27e66cd3b5d39ac387849c270f6489eee64ff6dbca5731a11c322a04945c82bdd5b165b5b4dea50cb314a60b32568a76afffb3327c913e10324726d16b30fb857fb4e6c77e833045c685e5710a86808e1af5790023b547a3b2c3c63ffbfbf14a0f6528b74b6d6d0c140cd2982c5f010114f3dcf8c4a4d6f0553f163f8cf89f75c0f797d6e5b23b34101557b6c3267f28995f4439d5e9f05d1c1f6e55b592e26389bce22aaa5efe245c7a74c19dff2c47516d295f82af62ef8a8f7a9293bbc9a33631c45621b15353a58380f99e72e1a8e4b7ccdbe4012182f9c0c3a9e31398782204e44ab8da958557f54c11fccc4931da56e6eb34cc41da2c902a3ac589ca4818661d841c75f4f4b6cc7d5acaca77d30a4bbca2f784d8ce21da8baa4b22e286725f942ae34cbfd4b0c46f2008e2b05c5081af7861aba77ef92c9d82686724ecc628e4ef2be9c865296628ab65ed09ca40ebd680e8dfcfc1454cbcb1ce98fbfd9917d03e5b34125aa8f663749e9f9bdb1f34e6325a635ac03a7c43b497020082f7b2dd793b9aa17236c20d61b1076fdd4bc5d908da105eed8a5c684dda195ddff03c7deb92ee3faa5583f83221c09476fd105d88b2c9f9112f83bf8002c6d7f9d470c2a07bffba6ce361aef1bf0b82d08fd8500a0f32523ef3d40bd7c8f033c4454d38879ea9dc5000c828e135bcb1d260a1e7ce2156721c82c52a30cfa6e61c0fe82a2b93dafb4826cad64eed509917b7e54de7b3faec61b397ea8b98943d344f9f40759fa23f38165d19165b496fafca413130c9709367aca9ef67f892fefd575cda67072907067b39bbf320e875f7787da836ad624fdd9737e502d33ccb31b0adbe8c5382a35745e274cc155886e24c90f29b958cd52e8dd2faf8d0205c708d85e99b11006f0ed5e087760a2278b082aae5590b79aad4b95d947892ac8cef92318d588b0b56247270ce72d45aa878d4693da1a1d992f26e1bc2f42d130aa4db25c7a9f620d50d1e021cebe004c8ecedb068864452ef10abf9a03be95e8142c826af35bc4a6662534a8acefd4718cd248a860d718e07f86f6e1ede7317203b8e42cb912c207bce96f686c830fcee388a3848acdbf5ca86d7a15c6909b7f3d0487c3c6f99064d92e4349189fd793d21ec1c7b2477c02439f8d906fd29f3c292b3af8be90b5ef5eb5df9baec3442c4d9533e480f3448033496a574807ceb308e5e9501c4aba25606a91492afcc4b0fd67c6c4fb5112c50c431d18dbfeef7def941e0bad5e7546186f3fcf303da817dadf13cfe4b46b97e693b7262f0dd2f0e3fd967991143d3dfd43be208fa669b77cdda69b175375bcc9c712e219d0ad0574290a5a898d5b3343ae8d1906193c8ee2ad8c258210c50e00f8962b6b4eee087c09eca2aa421e6c526d3b95b5242593ccc08a12f8a461a37f1bfbb9864e75b260909a17518fcb1395c7c68a03f9e088e1e4beccb7e5a2632aa525677898e08f6c2a94dd8c4ac9562ade885921b758b8883a999864ba1eb444066ef0b5979303e836e25a319ce5310240221bb3bbadbc622349a7ead3f7d7b77b087298a921b5ed3c27d6adbe930912afe6cf462d01603e873ab7db5bf97030a9d949f2a4409805f76bce2ef57506467214be7e8095ea7a93b721184467abc0e2fe364eb95d97ed40acba405754ebffaa3f66683d8522787bd819d477492b0760c20e4dc3631cc277a99f505f8dbb2127ee5fa37f591b2a4d282403d25abe2c10ce3c96081f0397bafc25d6a227c5fb5f011d8c1d66691096b8424351eccba7f836731edffcf49cefd96faba959d3faa628e2d6dbf8fd4fb73474216f28ea3a7783f5cce53a8ac6a431295c19e303450ac6e41588e57f4e37312d41d169ba50ea789c17c7af6ce50a958ce4396084e988bf0bd09a192fd630df53315a8d54c809320ff2e53db165565002cabceba4c116e364f5a868153e90c0a2a45d0b3b768cc5bd6fe1ac4e74c64af1b16bc0c29e83e2f1d9da3812b6c7bf1e159af7c8a5d40274811dccbf15a58c65c1de33b651907eacf982d5ab2d21352dbd84e788255a01777e26e09e1851dbe4648eacb99598b9ed0b12746084894ca4f0732489fe3e40ca5e92fd38af4858c5827918731d6bdffe6a3e1fe9e2ab8ae0da423a0e59a285301b5f1e4a66a7105956708fda0f5618b629788769c2437af0b31166239b0d8832b373e17d164a01be018ca26c88c7908a0f09741d3842d9c34a2127f40bdb263222f38151792ae9db6f503dbc279c703db03d5b7c2d6f2d8e2155dcefa0e532455a565c89b0705820e2fc6e131c9e934609d37e2f96141307e87d100659e67e6c0de627c43fd36e5ced7db33619fee5e774c89a24790e5eafbbd02004d90d74a8897cee2049a921f0ab0adc0a18c7efc6302eca2ee25f5d7749c9a5eb315a1317462b48c2d75507d2dc409dfa381c2947a48f972f155319a7406e0eed537ee2bc814bba8a57e0577b9a75897afc12fcbf4ae47d67dc56697119ea14e9561b921eb7c7c60d3a8f65cb383f2e29b88918ed6da08196c63ec0f4d0afab974ac16466798c9559e17bd2db5030cc875b896d3bb21c8f0bba3e7e05806c4ace7d56f426922e0d0bc82468a06561e713430cf8a24f896ca1f8317d2d3d4c1be5b45e0f9f0dbd31f86c06dec9377b29d785c9c8191143439c30e4f489900bd6989aa084503b346e34d3d73d7f21db70551110ca93e4e365660b70f0a02e57381410828afdaf24258f2f1e8b42e91c55199d88194532929cc451190c534b385fa4134ad7e2ab7dd02f7532522824356e770224cf18bfbe307763a7f7bc3fe78c0476fdc9892940ce0be55054cb130120ad614660cc86b95e6152170e7d06923e2f4f0e977ddd07a3831d58cc3b4f4da07679d4b89ba19d62f33e6fad13501fc75373ba0087145e3ea9e8922335737d59313ff4be6f78fdfd29e33e10c34e74cacac59c43bbcebf553e441303f07ea8df682a5d556e64a207efa7530542e29f7040b5d83d04015dd3d359088ad3adbd162b4bcd1429079526f43bd6f791eaadaec4e50e0c8b9cf2b069d632a2f60642686f602b2a9359af419677ad9a879049df7c304742fd977634ee90e55c50006c135fa080c04b3b0a9052fe4cacbc98b60c05fedfdd639b8f2c4d44a949ef4fa94b7c32a690d1c6199d7633984a4aa5344bb85d8080ccfed772705ac1f4e529e31d95f36ce53e41c365470a440010ab4315f9bad5eefa3964e9a81a7407b977d29c56f73ec4c7ac973685e27ac015f4f528d1d09cebfeb6ea604a4836428953ee19ff6facf1b506ab7d53fd02396393825abcb012a13fab2388451a3aa9ab38c7efc6edc25b9e904c172184bd842dea93823573cc7c0d363abf427f0d1e4d7210c928c9ceb59aa482e49a1229fd5b73494460fca0239db5acff08700eb247c2b724fa4e4239ce982c0e7aa8544833625110e5c65451bcb166bb19cae05e0fe9875d228928e9928704282d100e12899c2c51c7bdb01fce086cf2fc69cd05d437c29d81dfc6e8feb6ef2b5d323922e9eb2641e61cb706cc06245e614d71177c2615995cd9281475b0643", 0xf00, 0x100}], 0x0, 0x0) 03:11:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:05 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000100)={@dev, @remote, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "8cfab9", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={'\x00', '\xff\xff', @dev}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f400e0", 0x0, "f19e6d"}}}}}}}}, 0x0) 03:11:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, 0x0, 0x0) 03:11:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x28, 0x0, 0x0) 03:11:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f00000001c0)='6') 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) [ 340.277769] audit: type=1326 audit(1650337865.505:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10609 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aaaadd0e9 code=0x0 03:11:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 03:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db486d", 0x2d}, {&(0x7f0000000e80)="a5674ca7992c0b74511663", 0xb}], 0x2, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}}], 0x1, 0x0) 03:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 03:11:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000280)}, 0x80) 03:11:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}}, 0x0) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x5, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x40}}, 0x0) 03:11:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="7bbeaa9d6bf4", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5ace68", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@srh]}}}}}, 0x0) 03:11:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891a, &(0x7f0000000040)={'wg2\x00'}) 03:11:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db", 0x2b}, {&(0x7f0000000f80)="51c5ef889bff54ef130324e6cd75fe50f33ef9cd8247ff6cf96664da3411d6d43e534f0a29e2a07d7cd1340d2472f717ef9ef4f040c3424de58d4bd2a6ab9d81ea024fb285b2362fc57fd84f3f12f51742e8e43117c184191496e0dfe0752a312b56df9b8352aead2713f28790614d8ed05a4e3f79ecf9538114d0ec5822609e2767540fd5b8c94edaac345a1b852f5921e76b9866975a88cb7611689b1447e24f238f2ebe05bf4b2b1ebaa5d4c98a6fe8056c", 0xb3}], 0x2, &(0x7f0000001100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xbd, 0x0, 0x0, [0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 03:11:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:11:05 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 03:11:05 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 5: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb8100160008004f14012100650000023c"], 0x0) 03:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x0, 0x5, "b30002"}]}}}], 0x18}}], 0x1, 0x0) 03:11:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 340.531756] audit: type=1326 audit(1650337865.765:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10666 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6eeacc00e9 code=0x0 03:11:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x6}, {0x6}]}) 03:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 03:11:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 03:11:05 executing program 4: bpf$LINK_GET_NEXT_ID(0x16, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:05 executing program 5: select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x7}, &(0x7f0000000340)) 03:11:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:05 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8903, &(0x7f00000001c0)) 03:11:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) bind$tipc(r3, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 03:11:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) setns(r0, 0x0) 03:11:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) [ 340.653027] audit: type=1326 audit(1650337865.795:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10666 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f6eeac72d2b code=0x0 [ 340.653545] FAT-fs (loop0): Unrecognized mount option "uid=00000000000000060928" or missing value [ 340.679581] audit: type=1326 audit(1650337865.875:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10691 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44bc4140e9 code=0x0 03:11:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 03:11:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 03:11:06 executing program 1: bpf$LINK_GET_NEXT_ID(0x9, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:06 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:11:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 03:11:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6}]}) 03:11:06 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000005440), 0x0, 0x0) [ 340.803300] audit: type=1326 audit(1650337866.035:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10722 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e0c2bd0e9 code=0x0 03:11:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@rodir}]}) 03:11:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd}, 0x13) 03:11:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 03:11:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108907, 0x0) 03:11:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) [ 340.877836] audit: type=1326 audit(1650337866.105:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10732 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44bc4140e9 code=0x0 [ 340.892970] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 340.910495] FAT-fs (loop4): bogus number of reserved sectors 03:11:06 executing program 3: syz_emit_ethernet(0x1e8, &(0x7f0000000240)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec02a2", 0x1ae, 0x2f, 0x0, @remote, @private2, {[@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast1}]}, @dstopts={0x2b, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0xd0}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim, @ra={0x5, 0x2, 0x3}]}, @srh={0x1, 0x4, 0x4, 0x2, 0x0, 0x40, 0x1e, [@dev={0xfe, 0x80, '\x00', 0x1a}, @loopback]}, @hopopts={0x1, 0xf, '\x00', [@pad1, @ra={0x5, 0x2, 0xffe1}, @pad1, @ra={0x5, 0x2, 0x1ff}, @enc_lim, @generic={0x8a, 0x67, "2154e364c4ac3b0fb30b19189b2043c4298a2c4a41d98628eadf6073891bfe9f8b1d251c3d36e93ffd5b5c0e69b75711d8fa0f650d76a654fc7f3bf964b39256b90bb6351d0baee2aadce3095ba77fb92bf0a9f880cca6acf27ac606971a2af10a34dfa8050eaa"}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x1]}, {}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "67a6eedf493db66919032bb841677bf63732774600e3eef673ddf75c629bec4ce60a33664771295baa49314b3d2f65572f4ab8ea35bc31ef0819c93381cb8d77f926b0efaa111139707bb21ec76ef6a07f065dc919cd8499e32c4968986e2ee8b6cd2e49f3f96f9d1e702ba7d4bf2cff84acbe763850c7a60aedd7"}, {0x8, 0x88be, 0x1, {{0x2, 0x1, 0x1, 0x2, 0x0, 0x1, 0x7, 0x5}, 0x1, {0xfffffff9}}}, {0x8, 0x22eb, 0x1, {{0x2, 0x2, 0x3, 0x1, 0x0, 0x2, 0x6, 0xe5}, 0x2, {0x0, 0x5, 0x2, 0x14, 0x1, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x3, "e7b7da"}}}}}}}, 0x0) 03:11:06 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) 03:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x17, 0x0, 0x0) 03:11:06 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000003280)='.pending_reads\x00', 0x0, 0x0) 03:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004f80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @empty}}}], 0x20}}], 0x1, 0x0) [ 340.957111] FAT-fs (loop4): Can't find a valid FAT filesystem 03:11:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}) 03:11:06 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x401]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='.\\\x00'}, 0x8d) 03:11:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xaa}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x38}}], 0x1, 0x0) 03:11:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007b4f9854850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 03:11:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, &(0x7f0000000040)={'wg2\x00'}) 03:11:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x0, 0x2}, 0x48) 03:11:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8935, &(0x7f0000000040)={'wg2\x00'}) 03:11:06 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x111040, 0x0) 03:11:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 03:11:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:06 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 03:11:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f00000001c0)='6') 03:11:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 03:11:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007b4f9854850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 03:11:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, &(0x7f0000000040)={'wg2\x00'}) 03:11:07 executing program 3: bpf$LINK_GET_NEXT_ID(0x22, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x82, 0x8, "bf11dc5e5538"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x38}}], 0x1, 0x0) 03:11:07 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 03:11:07 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:11:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8955, &(0x7f0000000380)={'veth0_vlan\x00', {0x2, 0x0, @multicast2}}) 03:11:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x170, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0xaa}, @generic={0x82, 0x7, "bf11dc5e55"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 03:11:08 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x4000) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './bus\x00'}, 0x6e) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000380)="b27b55c8380790bdf1139edea8059b97f7bcf972c29780e6aaa917f422377b5990a9ff1837813f2be3729cd5ebbfd8c5682130fe56a3059965a4d21fb535128e7e0cb2483ea663", 0x47}, {&(0x7f0000000440)="0a673e8711e3ceb32f4a953255c65db23665d2bef0de5e09953bacff6d97ba485a62d8e5988dcd6d74196d1ae88ca93db9287becbf42afff73f32d791ae4403d09c167d370af3fb4ffba33e909db783d39fab38252e9888b03f44ce6d278c610f604520c207cce5514ff00c6aa29559141c00393d2e79e38751209d1915534060106421865d92d4ae929cd2cc489dbfb52c436e3a1d08a5ecc65bac48a2f2080587cff0184a157296bfc74f12d1004fa6108a0d7d64c5719e3d72e2e03f86e323f4381c0aad45d9b384be2cb9440e3fbe8ff7b7f243c3127c10bb566e1728b0c19381b1a3bfc748af6b8c858029fe7cf0dc91d", 0xf3}], 0x2, &(0x7f00000019c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xe8}}, {{&(0x7f0000001ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001b40)="7991d031088941a45c74b87fba750591dc60fe97b38fb42f8dabd52b721d0817e0587f6e4acd845de8d054d9d6", 0x2d}, {&(0x7f0000001b80)="c63aacb400644c816d80b59dbeeabe50f996e7860822842a1af3d9f107483ae2f3eee0065c7402eae3d9f711fe2451f3dad6f3914281591126d78081a1c71ba9d9fa2f4404859ff4717c6c8fe41b175cf5e0a38360a440e6b0b3738a6d5535ae680a27edb35335c90b3b733e340caca92b0ed09a1955b80c8cde08105f6f301cad0c7f47ce3330e86a1a81642f2c29920e06", 0x92}, {&(0x7f0000001c40)="6a752ed9c1f066ad7bdcbed4b7ce6af4c3acffd349687cd2ed4b324beeeabe2f46c734de24a1b9eb7e14ad64809909adf93579d315d686b5622f6f83971d12470fa614d92add56dd88ce659f035a786d65f7d2306871c2ebdb4d7ebcd76fa13060986b863b0d2d39019b5cd87cc3a734a9f8bf756f1fade46059acb8a1d7f66623006ebefca9dd2d1ba8b62c10303b8886bb1c6863c78c6caf529c61c2c4acdd29714e210ba0155e89ffdb9b8e0345acbb77de362a", 0xb5}, {&(0x7f0000001d00)="f8e8d68b52da74ae4d22a0fb90ffc5334a64eb9a687f16e2f7ba1e26bb8d5fd4991a329dbac1a8318ddc0d99deeeb717beafd11abc2d75f4b439a18adad662af2acfb33b59491bc1c614ea2848715dd3b56f1a14aa558eaccff2754c9c6b365cb2a24b7e0768f3c3f3818a453f46bfe8c47edee5f0084db4c05c363502db5bd7", 0x80}, {&(0x7f0000001d80)="d61017915c1f5147a6c28793ae95b06f", 0x10}, {&(0x7f0000001dc0)="c6f29f060b1493b591e45be17f4488c895e531b5b37d73caa43c6a6dc5365315d254eb678fa8357afd7470fc674997aef5563729dac9bc9065c76f0f624606d748e80bb8b414d0926f8469482147fc4139c5ca2b179120e3810272412efc605a773b9159fefaf737123267a1df341bfc4d1231185fae8a041153418bae103807dad8facf9020b02dbdb0f29a5e8281ef88396722d41200ad95a80e", 0x9b}, {&(0x7f0000001e80)="7ec11d1c3477c0e690efeddb68b289a80d4e6ff74ec560780a5b7729cad4a9ad", 0x20}, {&(0x7f0000001ec0)="a161bb856794d85679eb1264fab82eb532ecb6a228c026d98c91600a55a6f41b47f8bc8dc6b87e7bcb946ea9ecb68b22a36ccce9143e123bca08d4cd1d5658e6c48d08bb622827b7bfd728bf7604", 0x4e}], 0x8, &(0x7f0000002240)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}], 0xa8, 0x4000}}], 0x2, 0x4000000) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x10000) 03:11:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007b4f9854850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 03:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, r0) syz_open_dev$vcsa(&(0x7f0000000240), 0x853, 0x202) 03:11:08 executing program 3: bpf$LINK_GET_NEXT_ID(0x23, 0x0, 0x0) 03:11:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:08 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8035}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) 03:11:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}) 03:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 03:11:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:11:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x3, 0x0, 0x0) 03:11:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)='6') 03:11:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 03:11:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x5, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001580)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, '[/{&)@'}}]}) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 03:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000840), r0) 03:11:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007b4f9854850000000e000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 03:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db486d", 0x2d}, {&(0x7f0000000e80)="a5674ca7992c0b7451166302a23240265bd0b3d7c1669550624fa8803253137af653ceba397ede21a6fc52d1b54c56e647fec31c48a7030dfa6fd17e27315afa71f17321e48a3af8566b51b3ae89b0a6950c1682da292329b2342ad1288bbde44e017901dac57b46f9e147a34b6b906ec5d2a3b940fddd7fb3e750dfb801161d3a511a5b93bcd9071ff5ea71db0680992aeffcd624ae5023732a83e2babd99", 0x9f}, {&(0x7f0000000f80)='Q', 0x1}], 0x3, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@end, @generic={0x0, 0xc, "8cdda00cb07590998dbe"}, @ra={0x94, 0x4}]}}}], 0x48}}], 0x1, 0x0) 03:11:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 03:11:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xbcee88bcf38c12e4) [ 343.859212] FAT-fs (loop5): Unrecognized mount option "uid=00000000000000060928" or missing value 03:11:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 03:11:09 executing program 5: syz_emit_ethernet(0x2000025e, &(0x7f0000000200)={@local, @remote, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) 03:11:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1d, 0x0, 0x0) 03:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x44, 0x9, "8cdda00cb07590"}, @ra={0x94, 0x4}]}}}], 0x40}}], 0x1, 0x0) 03:11:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000040)={'wg2\x00'}) 03:11:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2e, 0x0, 0x0) 03:11:09 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 03:11:09 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec02a2", 0x44, 0x2f, 0x0, @remote, @private2}}}}, 0x0) 03:11:09 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001500)='GPL\x00', 0x2, 0x100e, &(0x7f0000000380)=""/4110, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 03:11:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 03:11:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8941, &(0x7f00000001c0)) 03:11:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x90, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 03:11:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x61}, {0x6}]}) 03:11:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000040)={'wg2\x00'}) 03:11:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 03:11:09 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0x0, 0x0) 03:11:09 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 03:11:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 03:11:10 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 03:11:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x26, 0x0, 0x0) 03:11:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c83", 0xc}], 0x1, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}], 0x1, 0x0) 03:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000001100)={0x0, {{0x2, 0x0, @private}}}, 0x108) 03:11:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 03:11:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 03:11:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x5, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 03:11:10 executing program 1: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb8100160008004f14012100650000022b"], 0x0) 03:11:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001200)="1f", 0x1, 0x8ba7}], 0x8000, &(0x7f0000000340)={[{@uni_xlate}, {@shortname_lower}, {@rodir}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}]}) 03:11:10 executing program 3: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x0) 03:11:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_tos_int={{0x14}}], 0x38}}], 0x1, 0x0) 03:11:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x0) 03:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x2, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}) 03:11:10 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@dev, @remote, @val={@void}, {@mpls_mc={0x8035, {[], @ipv6=@dccp_packet={0x0, 0x6, "8cfab9", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={'\x00', '\xff\xff', @dev}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f400e0", 0x0, "f19e6d"}}}}}}}}, 0x0) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:10 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@dev, @remote, @val={@void}, {@mpls_mc={0x806, {[], @ipv6=@dccp_packet={0x0, 0x6, "8cfab9", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={'\x00', '\xff\xff', @dev}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f400e0", 0x0, "f19e6d"}}}}}}}}, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 03:11:10 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x620000, 0x0) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 03:11:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2c, 0x0, 0x0) 03:11:10 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000004c0)="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", 0xb41}], 0x0, 0x0) 03:11:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x1, &(0x7f0000002ec0)=[{0x2}]}) [ 345.021776] kauditd_printk_skb: 7 callbacks suppressed [ 345.021784] audit: type=1326 audit(1650337870.255:20): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11060 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44bc4140e9 code=0x0 03:11:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x2, &(0x7f0000002ec0)=[{0x2}, {}]}) 03:11:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:11:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x12, 0x4) 03:11:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db486d", 0x2d}, {&(0x7f0000000e80)="a5674ca7992c0b7451166302a23240265bd0b3d7c1669550624fa8803253137af653ceba397ede21a6fc52d1b54c56e647fec31c48a7030dfa6fd17e27315afa71f17321e48a3af8566b51b3ae89b0a6950c1682da292329b2342ad1288bbde44e017901dac57b46f9e147a34b6b906ec5d2a3b940fddd7fb3e750dfb801161d3a511a5b93bcd9071ff5ea71db0680992aeffcd624ae5023732a83e2babd99", 0x9f}, {&(0x7f0000000f80)="51c5ef889bff54ef130324e6cd75fe50f33ef9cd8247ff6cf96664da3411d6d43e534f0a29e2a07d7cd1340d2472f717ef9ef4f040c3424de58d4bd2a6ab9d81ea024fb285b2362fc57fd84f3f12f51742e8e43117c184191496e0dfe0752a312b56df9b8352aead2713f28790614d8ed05a4e3f79ecf9538114d0ec5822609e2767540fd5b8c94edaac345a1b852f5921e76b9866975a88cb7611689b1447e24f238f2ebe05bf4b2b1ebaa5d4c98a6fe8056c00f7a7fc862395544dca8b4eb27c56ce040650ed93dedbcab7da", 0xcd}], 0x3, &(0x7f0000001100)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xbd}, @rr={0x7, 0x3, 0xaa}, @generic={0x82, 0x8, "bf11dc5e5538"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@end, @generic={0x44, 0xe, "8cdda00cb07590998dbe62fb"}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11}}], 0x98}}, {{&(0x7f0000001240)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000040)={'wg2\x00'}) 03:11:10 executing program 4: bpf$LINK_GET_NEXT_ID(0x7, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x84}, {0x6}]}) 03:11:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 03:11:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "079d1b3778ff6a9728397603241a53c5"}]}, 0x28}}, 0x0) 03:11:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, &(0x7f0000000040)={'wg2\x00'}) 03:11:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 03:11:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, 0x0, 0x0) 03:11:10 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/204, 0x646) getdents64(r0, 0x0, 0x2000) 03:11:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 345.220432] audit: type=1326 audit(1650337870.445:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11100 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ca81ad0e9 code=0x0 03:11:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2f, 0x0, 0x0) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x8}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:11:10 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="f3", 0x1, r0) keyctl$search(0xa, r1, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0) 03:11:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000040)={'wg2\x00'}) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x27}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:10 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001200)="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", 0x45a, 0x8ba7}], 0x0, 0x0) 03:11:10 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x20440, 0x0) 03:11:10 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x4305}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) 03:11:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18, 0x0, 0x0, 0x4, 0x1}, 0x48) 03:11:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) rt_sigreturn() syz_genetlink_get_family_id$nl802154(0x0, r0) 03:11:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 03:11:10 executing program 4: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb8100160008004f140121006500000201"], 0x0) 03:11:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x35}, {0x6}]}) 03:11:10 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 03:11:10 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8906}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) 03:11:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') write$binfmt_elf32(r0, 0x0, 0x0) 03:11:10 executing program 3: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb8100160008004f140121006500000289"], 0x0) 03:11:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f00000001c0)) 03:11:10 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 03:11:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 03:11:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) [ 345.476299] print_req_error: I/O error, dev loop0, sector 0 03:11:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 03:11:10 executing program 5: bpf$LINK_GET_NEXT_ID(0x1c, 0x0, 0x0) 03:11:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f00000001c0)) 03:11:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0}], 0x0, &(0x7f0000001580)) [ 345.540220] audit: type=1326 audit(1650337870.765:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11171 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aaaadd0e9 code=0x0 03:11:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 03:11:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005440), 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 03:11:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 03:11:10 executing program 2: getgroups(0x2, &(0x7f0000000b80)=[0x0, 0x0]) 03:11:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 03:11:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 345.658895] FAT-fs (loop3): bogus number of reserved sectors 03:11:10 executing program 5: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x7}, &(0x7f0000000340)={0x0, r0/1000+60000}) 03:11:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 03:11:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000040)={'wg2\x00'}) 03:11:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) [ 345.689435] audit: type=1326 audit(1650337870.905:23): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11211 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aaaadd0e9 code=0x0 [ 345.714976] FAT-fs (loop3): Can't find a valid FAT filesystem 03:11:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x529, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) 03:11:11 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f00000000c0)='R', 0x1}, {&(0x7f00000001c0)="88", 0x1}, {&(0x7f0000000280)='&', 0x1}, {&(0x7f00000004c0)="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", 0xf01, 0x100}], 0x0, 0x0) 03:11:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x8000, &(0x7f0000000340)={[{@uni_xlate}, {@rodir}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}]}) 03:11:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x3d}]}) 03:11:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)) 03:11:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 345.799151] audit: type=1326 audit(1650337871.025:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11231 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6eeacc00e9 code=0x0 [ 345.892294] FAT-fs (loop4): bogus number of reserved sectors [ 345.898595] FAT-fs (loop4): Can't find a valid FAT filesystem 03:11:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 03:11:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x28) 03:11:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f00000001c0)='6') 03:11:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 03:11:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 03:11:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0xc}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 03:11:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'erspan0\x00', 0x0}) 03:11:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x10, 0x0, 0x0) [ 346.638378] audit: type=1326 audit(1650337871.865:25): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11273 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab4402b0e9 code=0x0 03:11:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db486d", 0x2d}, {&(0x7f0000000e80)="a5674ca7992c0b7451166302a23240265bd0b3d7c1669550624fa8803253137af653ceba397ede21a6fc52d1b54c56e647fec31c48a7030dfa6fd17e27315afa71f17321e4", 0x45}], 0x2, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}], 0x1, 0x0) 03:11:11 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x2, &(0x7f00000001c0)) 03:11:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x64}]}) 03:11:12 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f00000000c0)="528d5f523a00bf1f0db1eb05980e5d724108502424af9f36629f4e786adc7922ca925c518ff79306f9351347687dd0936dfcb15f6ccdd3da6f3695fa08528bfc253a1e3bffdc4080c153e8360168c22ad6040132a2100fdc568270c93d9a2e7f1a42e12942b66b5589dc", 0x6a, 0x3f}, {&(0x7f0000000280)="269624074db5e95b7485138587a7", 0xe}, {0x0, 0x0, 0x1d}, {&(0x7f00000004c0)}], 0x4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000001640)={@desc={0x1, 0x0, @desc4}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001780)={{}, 0x0, 0x6, @inherit={0x50, &(0x7f0000001700)={0x0, 0x1, 0x7, 0x4, {0x19, 0xffffffffffffffff, 0x3f, 0x5, 0x4}, [0x3]}}, @name="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"}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000002780)) getuid() getgid() ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000002d40)={'syztnl0\x00', &(0x7f0000002cc0)={'sit0\x00', 0x0, 0x2f, 0x0, 0xe5, 0x0, 0x4, @loopback, @private1, 0x0, 0x7, 0x3}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x8000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002f00)={0x4, &(0x7f0000002ec0)=[{0x2, 0x0, 0x4, 0x1000}, {0x0, 0x20, 0x0, 0x3}, {0x80}, {0x8, 0xf9}]}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:11:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[], 0x103) 03:11:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}) 03:11:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000040)={'wg2\x00'}) 03:11:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 1: bpf$LINK_GET_NEXT_ID(0x4, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 346.816704] audit: type=1326 audit(1650337872.045:26): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11309 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aaaadd0e9 code=0x0 03:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f0000000380)={'veth0_vlan\x00', {0x2, 0x0, @multicast2}}) 03:11:12 executing program 1: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x10, 0x0, 0x8, &(0x7f0000000100)) 03:11:12 executing program 2: syz_emit_ethernet(0x96, &(0x7f0000000240)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec02a2", 0x5c, 0x2f, 0x0, @remote, @private2, {[@dstopts={0x0, 0x1, '\x00', [@enc_lim, @enc_lim, @enc_lim]}]}}}}}, 0x0) 03:11:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x23, 0x0, 0x0) 03:11:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) write$FUSE_DIRENT(r0, &(0x7f0000002200)={0x10}, 0x10) 03:11:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 03:11:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 03:11:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 03:11:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f00000001c0)) 03:11:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xaa}, @generic={0x0, 0x2}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x38}}], 0x1, 0x0) 03:11:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x38}}], 0x1, 0x0) 03:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 03:11:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:11:12 executing program 1: bpf$LINK_GET_NEXT_ID(0x3, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 03:11:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x80108907, 0x0) 03:11:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r1, 0x9, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:11:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}}], 0x1, 0x0) 03:11:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000040)={'wg2\x00'}) 03:11:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f00000001c0)) 03:11:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x23}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) [ 347.129879] audit: type=1326 audit(1650337872.355:27): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11367 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab4402b0e9 code=0x0 03:11:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 03:11:12 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "9efc7249394b853f094e94ef93971926cde26ae0dd083b1d06d28f3cee2dae89c0d7a6ad11d00d20375646bfe8363ab20e08e5307ae4afd5f3fd59530384175f"}, 0x48, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) [ 347.198631] audit: type=1326 audit(1650337872.425:28): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11377 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aaaadd0e9 code=0x0 03:11:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x300) 03:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000dc0)="ea87066df6bd203d5dc41c834c92ed110d43a68fa95e539105cab5e1caecd0afa383baa3333082552a12db486d", 0x2d}, {&(0x7f0000000e80)="a5674ca7992c0b7451166302a23240265bd0b3d7c1669550624fa8803253137af653ceba397ede21a6fc52d1b54c56e647fec31c48a7030dfa6fd17e27315afa71f17321e48a3af8566b51b3ae89b0a6950c1682da292329b2342ad1288bbde44e017901dac57b46f9e147a34b6b906ec5d2a3b940fddd7fb3e750dfb801161d3a511a5b93bcd9071ff5ea71db0680992aeffcd624ae5023732a83e2babd99", 0x9f}, {&(0x7f0000000f80)="51c5ef889bff54ef130324e6cd75fe50f33ef9cd8247ff6cf96664da3411d6d43e534f0a29e2a07d7cd1340d2472f717ef9ef4f040c3424de58d4bd2a6ab9d81ea024fb285b2362fc57fd84f3f12f51742e8e43117c184191496e0dfe0752a312b56df9b8352aead2713f28790614d8ed05a4e3f79ecf9538114d0ec5822609e2767540fd5b8c94edaac345a1b852f5921e76b9866975a88cb7611689b1447e24f238f2ebe05bf4b2b1ebaa5d4c98a6fe8056c00f7a7fc862395544dca8b4eb27c56ce040650ed93dedbcab7da", 0xcd}], 0x3, &(0x7f0000001100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0xbd, 0x0, 0x0, [0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x40}}], 0x1, 0x0) 03:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 03:11:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x20000680, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 03:11:12 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 03:11:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 03:11:12 executing program 3: syz_open_dev$vcsa(&(0x7f0000000940), 0x0, 0x0) [ 347.245034] audit: type=1326 audit(1650337872.455:29): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11368 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44bc4140e9 code=0x0 [ 347.272467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000180)=';') write$bt_hci(r0, 0x0, 0x1d) 03:11:12 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000180)={@random="83db815a0ce6", @broadcast, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "1f12b54f6f3bb880"}}}}, 0x0) 03:11:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @random="7bbeaa9d6bf4", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5ace68", 0x0, 0x2, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}}, 0x0) 03:11:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x2, &(0x7f0000002ec0)=[{}, {0xfc01}]}) 03:11:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x16}]}) 03:11:12 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) 03:11:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 03:11:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 03:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 03:11:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:11:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 03:11:12 executing program 4: select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000340)) 03:11:12 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val={@val={0x8848}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e60fe794c9776d08417a4686ceb0547fedcc619fc59cd4c14c4e4c5a7252544290dfac2811653e9a8d19b027db31a45b59c8d79742ee99cd3624ca515b65f919"}}}}, 0x0) 03:11:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "9efc7249394b853f094e94ef93971926cde26ae0dd083b1d06d28f3cee2dae89c0d7a6ad11d00d20375646bfe8363ab20e08e5307ae4afd5f3fd59530384175f"}, 0x48, 0xfffffffffffffffd) keyctl$assume_authority(0x1d, r0) 03:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 03:11:12 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000004c0)="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", 0xf01, 0x100}], 0x0, 0x0) 03:11:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000440)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:11:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:11:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) 03:11:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x1c8, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 03:11:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 03:11:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) clock_gettime(0x5, &(0x7f0000000200)) 03:11:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 03:11:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x228, 0xffffffff, 0x228, 0x228, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @broadcast, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key}}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'caif0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "81f81ce777b185639ce58190e498506b77490c98fc7ef57451996859ac7b"}}, {{@ip={@loopback, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@remote, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 03:11:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 03:11:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) 03:11:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)) 03:11:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') 03:11:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 03:11:12 executing program 4: syz_mount_image$vfat(&(0x7f0000001800), 0x0, 0x0, 0x0, &(0x7f0000001ac0), 0x0, &(0x7f0000001b40)={[{@shortname_mixed}, {@nonumtail}, {@shortname_winnt}], [{@hash}]}) 03:11:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe03) 03:11:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 03:11:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f00000000}}, 0x0) 03:11:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 03:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 03:11:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 03:11:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 03:11:12 executing program 3: syz_emit_ethernet(0xe2, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast1}, {@empty}, {@dev}, {@broadcast}, {@multicast1}, {@remote}, {@empty}, {@broadcast}]}, @cipso={0x86, 0x50, 0x0, [{0x0, 0xe, "656012db943d2848acf75d86"}, {0x0, 0x12, "03dbf760d5915b5560a19c669740a8fe"}, {0x0, 0x6, "c7cd221b"}, {0x0, 0x2}, {0x0, 0x10, "fc0f7638a585849e4845d4cdf08b"}, {0x0, 0x12, "cbe6f8e60fd1d655bdce48c9f2dc10e2"}]}, @generic={0x0, 0xb, "1e1e0c6f8eaef2f434"}, @generic={0x0, 0xf, "ab99c8d0911a0f56b5a76df81d"}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 03:11:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x0, 0x0}) 03:11:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:11:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 03:11:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x64}, {0x6}]}) 03:11:13 executing program 3: bpf$LINK_GET_NEXT_ID(0x13, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:11:13 executing program 1: rt_sigreturn() syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 03:11:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x41) 03:11:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x4, 0x7}]}, 0x18}}, 0x0) 03:11:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 03:11:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 03:11:13 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000001880)='\"', 0x1, 0x1}], 0x0, &(0x7f0000001b40)) 03:11:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x2, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:13 executing program 4: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb8100160008004f140121006500000229"], 0x0) 03:11:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x25}, {0x6}]}) 03:11:13 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 03:11:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) 03:11:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:11:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x570, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x260, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d0) 03:11:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 03:11:13 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "9efc7249394b853f094e94ef93971926cde26ae0dd083b1d06d28f3cee2dae89c0d7a6ad11d00d20375646bfe8363ab20e08e5307ae4afd5f3fd59530384175f"}, 0x48, 0xfffffffffffffffd) keyctl$assume_authority(0x2, r0) 03:11:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x90, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@sctp={{0x148}}]}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x600) 03:11:13 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000200)={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "286dca", 0x8, 0x3a, 0x0, @local, @ipv4, {[], @echo_reply}}}}}, 0x0) 03:11:13 executing program 3: setpriority(0x0, 0x0, 0x100000001) 03:11:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x42, 0x0, 0x0) 03:11:13 executing program 5: syz_emit_ethernet(0x133, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb0800160008004f1401"], 0x0) 03:11:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8a) 03:11:13 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') 03:11:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'tunl0\x00', 0x0}) 03:11:13 executing program 3: bpf$LINK_GET_NEXT_ID(0xa, 0x0, 0x0) 03:11:13 executing program 5: add_key$keyring(&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb) 03:11:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:11:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xffffff80}]}) 03:11:13 executing program 1: bpf$LINK_GET_NEXT_ID(0x1d, 0x0, 0x0) 03:11:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 03:11:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 03:11:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 03:11:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 03:11:13 executing program 5: bpf$LINK_GET_NEXT_ID(0x5, 0x0, 0x0) 03:11:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 03:11:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:13 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[]) 03:11:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 03:11:13 executing program 4: bpf$LINK_GET_NEXT_ID(0x2, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:13 executing program 0: bpf$LINK_GET_NEXT_ID(0x3, 0x0, 0x0) 03:11:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 03:11:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 03:11:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) 03:11:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}, @ip_retopts={{0x10}}], 0x40}}], 0x1, 0x0) 03:11:13 executing program 4: bpf$LINK_GET_NEXT_ID(0xf, 0x0, 0x0) 03:11:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 03:11:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000380)={'\x00', {0x2, 0x0, @multicast2}}) 03:11:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x14, 0x0, 0x0) 03:11:13 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000001840)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x6, @random="d1ab7faf38cc"}, 0x0, {0x2, 0x0, @broadcast}, 'ip6_vti0\x00'}) 03:11:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000002340), 0x4, 0x0) 03:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) 03:11:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) 03:11:13 executing program 2: bpf$LINK_GET_NEXT_ID(0xe, &(0x7f0000000000)={0xffffffff}, 0x8) 03:11:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000ac0)={0x0, {}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 03:11:13 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x201, 0x0) 03:11:13 executing program 4: getgroups(0x1, &(0x7f0000005540)=[0x0]) 03:11:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x70000000}, {0x6}]}) 03:11:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x2, &(0x7f0000002ec0)=[{}, {}]}) 03:11:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x30, 0x0, 0x0) 03:11:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f00)={0x1, &(0x7f0000002ec0)=[{0xfc01}]}) 03:11:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x620000, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 03:11:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 03:11:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 03:11:13 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff}) unlinkat(r0, &(0x7f0000001480)='./file0/file0\x00', 0x0) 03:11:13 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8915, 0x0) 03:11:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8901, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 03:11:13 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x7, 0x0) 03:11:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3e9, 0x8, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0xf4240, &(0x7f0000000700)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:13 executing program 5: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) 03:11:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc201, 0x0) 03:11:13 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000001140)={0x0}}, 0x0) 03:11:13 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 03:11:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 03:11:13 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:11:13 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffb, 0x0, 0x0) 03:11:13 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891c, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 1: r0 = socket(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 03:11:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000b40)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 03:11:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x8, &(0x7f0000000700)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:13 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 03:11:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:13 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:11:13 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 03:11:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) 03:11:14 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7800}}) 03:11:14 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8954, 0x0) 03:11:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0xf4240, &(0x7f0000000700)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:11:14 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) fcntl$setown(r0, 0x8, 0x0) futimesat(r0, 0x0, 0x0) 03:11:14 executing program 3: syz_emit_ethernet(0x7b, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "db2f40", 0x45, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1={0xff, 0x2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x1, 0x0, [], '\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8100}}}}}}}, 0x0) 03:11:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 03:11:14 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 03:11:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) 03:11:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc5) 03:11:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1000000}}, 0x0) 03:11:14 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 03:11:14 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/215) 03:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001800), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001c00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000007ff"], 0x58}}, 0x0) 03:11:14 executing program 1: r0 = socket(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:11:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000d40)={'sit0\x00', &(0x7f0000000cc0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}}}) 03:11:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8953, 0x0) 03:11:14 executing program 0: r0 = syz_clone(0x12000000, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000004c0), 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000600)) 03:11:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x8, &(0x7f0000000700)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:11:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x0, 0x1c8, 0x508, 0x1c8, 0x260, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'rose0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 03:11:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x19, 0x8, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x8, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000a40)={'ip6tnl0\x00', 0x0}) [ 348.948724] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:14 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0xf0ff7f) 03:11:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x8, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 03:11:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2}, {0x6}]}) 03:11:14 executing program 3: socket(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0) 03:11:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001800), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001c00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000007"], 0x58}}, 0x0) 03:11:14 executing program 0: r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 03:11:14 executing program 2: socketpair(0x2, 0x3, 0x9, &(0x7f0000000240)) 03:11:14 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 03:11:14 executing program 1: syz_open_dev$evdev(&(0x7f0000001540), 0xfc71, 0x0) 03:11:14 executing program 3: syz_open_dev$evdev(&(0x7f0000001280), 0x8, 0x200) 03:11:14 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)=',^$\x00'}, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x400c0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f0000001d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000140)={0x1bb4, 0x0, 0x114, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1b98, 0x5, 0x0, 0x1, [{0x714, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x238, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9e}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1dc}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb600}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x77c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x943d}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x338, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1ac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ac}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x368, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x61}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}]}]}, {0x424, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf1f2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x35}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x161c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xa3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x474, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x200, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xad9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x148c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1ea}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4187a655}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17b}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x294, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x28}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xad0e}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}]}, 0x1bb4}}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x890b, &(0x7f0000000040)) 03:11:14 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 03:11:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) [ 349.130462] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 03:11:14 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xeccf, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x9}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) 03:11:14 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 03:11:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 03:11:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = gettid() bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000780)="7b778d0b72b89655383780a6fb60b6f38e60232a514ef7a1bd3de4a12ac26f876580952cf752e318771a81fc3d9efcceb6dc624175cb7689567284d58d5df2c5899156e6fc13c2148340a79ecbe7306ed34c30c9dd9fe787e7f27f3129fc1a047b30b87465250cc3951d3542159a626e3273c29fcae949294a55", &(0x7f0000000800)=""/125, &(0x7f0000000880)="d3b954d4c255d4bff45858545d6e44e484b7d13ad6e812a78d04114e5135518acbe1133cf1be97a951cc6a8eb25a8a62d9fde0858075830d49f9c52a4defc86c4532828593741a9506e1200a701e143cfb7b9ea6115968b1b5bfba31fd88cd58264bd69d5898b1e2fe4b85f79bd4da04b96e91e7ab4b681e77", &(0x7f0000000900)="522f681225e8967b345504249e9ab03553ec1137a6c85208b0a4327c9e3a690076305b0987caa582f44fd5a2cf12ab8e2690d31f0ed5e4dbb15974516f1dc50ce2b92e", 0x81, r1}, 0x38) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0xfffffffffffffc92) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000052d600fa00005000db09bca3eb4eca83f8a5973221ef16d96ae0dad1c343793744252baa4950421be51bb5fd00101f7bf1472358085f5ac370d2bd5656e324fa0c2cc149b6209abc46be61ba38b6cf38a7cc3faf5826b96ee327a4fd11bc7b696c1422bd1df411b1298c47ba80ffc9"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r4}, 0x10) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={r6, r5, 0x0, 0xa, &(0x7f0000001700)='syzkaller\x00'}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r6, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r0, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000e40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000e80)=[0x0, 0x0], &(0x7f0000000ec0)=[0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f40), &(0x7f0000000f80), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1e, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000050000000000000001000080cc5b000000000000003430370634400080"], &(0x7f00000009c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000a00)=""/156, 0x61800, 0xc, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x5, 0x10, 0x7fffffff, 0x5}, 0x10, r7, r0, 0x0, &(0x7f0000001140)=[r1]}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1f, 0xb8, 0x8, 0x2, 0x0, 0xd507, 0x84408, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x41e, 0x2, @perf_config_ext={0x4, 0x5}, 0x4, 0x40, 0x0, 0x2, 0x6, 0x0, 0x800, 0x0, 0xffffffc0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r0, r1}, 0xc) 03:11:14 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000640)={0x2, 0x80, 0x5, 0x7, 0x7, 0x11, 0x0, 0xe1, 0x4000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000600), 0x6}, 0x10000, 0x0, 0x7fff, 0x3, 0x8, 0x3ff, 0x9, 0x0, 0x9, 0x0, 0x63}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x100000001) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) 03:11:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}]}}, &(0x7f0000000180)=""/219, 0x32, 0xdb, 0x1}, 0x20) 03:11:14 executing program 3: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0xe, &(0x7f0000000180)=ANY=[@ANYRESDEC], &(0x7f0000000000)='GPL\x00', 0x2, 0xb6, &(0x7f0000000800)=""/182, 0x41100, 0x1a, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x40000001, 0x40000002, 0x1f}, 0x10, 0xffffffffffffffff}, 0x80) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000440), 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000080)) close(r2) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x0, 0x0, 0xd6, 0x0, 0x8, 0x604, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xc9b, 0x0, 0x0, 0x1204, 0x40, 0x0, 0x0, 0x0, 0x35c, 0x2, 0x0, @perf_config_ext={0xbe3, 0x80}, 0x9000, 0x0, 0x0, 0x0, 0x5d, 0x100}, r1, 0xfffffffffffffffe, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0x1, 0x3d, &(0x7f0000000480)="fa", &(0x7f0000000580)=""/61, 0x8, 0x0, 0xaa, 0x0, &(0x7f00000005c0)="14062d1ee91eabeb57f4bfbcbd4a8c3c54baeb8d55742c1179c17f7597e8a116c5e8fd16ec9f05bd51f7bd77d2d36af74250b094a3887f5c433df052140629e4c8fb371c03b75df91841237f576d4f5e6d8168ccc1e553bd0d1b90b6309f81c41ec85a953a303bfe79179d3b0a55555b5a2b1bda7345cde63b0907b26a10bc02b733ed2f7b2d73ad21f85d23bd583103dc960665b0bd7ab2d0dde5fee72188406f02db9b594feaee721c", &(0x7f0000000680)}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 03:11:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@mark={{0x14}}], 0x18}, 0x0) 03:11:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x620c4480, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 349.270759] hrtimer: interrupt took 44093 ns 03:11:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x18, 0x1, 0x1, "3443a7c8"}], 0x18}, 0x0) 03:11:14 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0xc008240a, 0x0) [ 349.393461] EXT4-fs warning (device sda1): ext4_group_add:1658: No reserved GDT blocks, can't resize [ 349.462402] IPVS: ftp: loaded support on port[0] = 21 03:11:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180120000023008100f9ffffffffffffff0000007bc45f0095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xb, 0x16000) 03:11:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/187, 0x32, 0xbb, 0x1}, 0x20) 03:11:14 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:11:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/187, 0x28, 0xbb, 0x1}, 0x20) 03:11:14 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b4", 0x6c, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="32d0dbc4a4515554388a460aa9ae7095706509cf31e77f25a0ce143f7b26fc196bd37c82") syz_open_procfs$namespace(0x0, 0x0) gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xaa, 0x0, 0x6, 0x0, 0x0, 0x4a, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x71a, 0x0, 0x9, 0xe5e8, 0x0, 0x0, 0x101, 0x0, 0x2000000000002}, 0x0, 0x0, r0, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 03:11:14 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/187, 0x26, 0xbb, 0x1}, 0x20) sendmsg$sock(r0, 0x0, 0x0) 03:11:14 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')\x00') 03:11:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='mm_shrink_slab_start\x00', r4}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x5, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x6, 0x9, 0x1}, 0x10, 0x2ef88, 0xffffffffffffffff, 0x0, &(0x7f0000000480)=[r1]}, 0x80) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x1a) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x2, @perf_config_ext={0x0, 0x3}, 0x0, 0x9, 0x4c, 0x7, 0x1, 0x9, 0x6, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000025) 03:11:14 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 03:11:14 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 03:11:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 03:11:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x3, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/187, 0x35, 0xbb, 0x1}, 0x20) [ 349.683419] IPVS: ftp: loaded support on port[0] = 21 03:11:14 executing program 3: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x1000000, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 03:11:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/187, 0x26, 0xbb, 0x1}, 0x20) 03:11:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/132, 0x0, 0x84, 0xff}, 0x20) 03:11:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {}, {0x2}]}]}}, &(0x7f00000017c0)=""/196, 0x3e, 0xc4, 0x1}, 0x20) 03:11:15 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b4", 0x6c, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="32d0dbc4a4515554388a460aa9ae7095706509cf31e77f25a0ce143f7b26fc196bd37c82") syz_open_procfs$namespace(0x0, 0x0) gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xaa, 0x0, 0x6, 0x0, 0x0, 0x4a, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x71a, 0x0, 0x9, 0xe5e8, 0x0, 0x0, 0x101, 0x0, 0x2000000000002}, 0x0, 0x0, r0, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 03:11:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xad, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:11:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000180), 0x12) 03:11:15 executing program 4: socketpair$unix(0x10, 0x3, 0x0, &(0x7f0000000000)) 03:11:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001200)=""/202, 0x26, 0xca, 0x1}, 0x20) 03:11:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x248000109, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x280002, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)) ioctl$TUNSETLINK(r2, 0x400454cd, 0x320) getpid() perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='rose0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000000c0)='f2fs_lookup_extent_tree_start\x00'}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x17, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f00000004c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 03:11:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:11:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/187, 0x29, 0xbb, 0x1}, 0x20) 03:11:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x8d}, 0x48) 03:11:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000180)=""/187, 0x26, 0xbb, 0x1}, 0x20) 03:11:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000001200)=""/202, 0x32, 0xca, 0x1}, 0x20) 03:11:15 executing program 4: syz_clone(0x620c4480, 0x0, 0x0, 0x0, 0x0, 0x0) 03:11:15 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b4", 0x6c, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="32d0dbc4a4515554388a460aa9ae7095706509cf31e77f25a0ce143f7b26fc196bd37c82") syz_open_procfs$namespace(0x0, 0x0) gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xaa, 0x0, 0x6, 0x0, 0x0, 0x4a, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x71a, 0x0, 0x9, 0xe5e8, 0x0, 0x0, 0x101, 0x0, 0x2000000000002}, 0x0, 0x0, r0, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 03:11:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/187, 0x28, 0xbb, 0x1}, 0x20) 03:11:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000180)=""/219, 0x32, 0xdb, 0x1}, 0x20) 03:11:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@kfunc={0x85, 0x0, 0x3}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0xa6, &(0x7f0000000240)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:11:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000180)=0x1, 0x12) 03:11:16 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b42c92362c711b4bc9d177f25b97792f", 0x7b, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="32d0dbc4a4515554388a460aa9ae7095706509") syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x3) write$cgroup_pid(r2, &(0x7f0000000200), 0x12) 03:11:16 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0), 0x4) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x620c4480, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) 03:11:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x11}}, &(0x7f0000000180)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 03:11:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x4, 0xa6, &(0x7f0000000240)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:16 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2405, 0x0) 03:11:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xeccf, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000640)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) 03:11:16 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b4", 0x6c, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="32d0dbc4a4515554388a460aa9ae7095706509cf31e77f25a0ce143f7b26fc196bd37c82") syz_open_procfs$namespace(0x0, 0x0) gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xaa, 0x0, 0x6, 0x0, 0x0, 0x4a, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x71a, 0x0, 0x9, 0xe5e8, 0x0, 0x0, 0x101, 0x0, 0x2000000000002}, 0x0, 0x0, r0, 0x3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 03:11:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c}]}}, &(0x7f0000000180)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 03:11:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000017c0)=""/196, 0x36, 0xc4, 0x1}, 0x20) 03:11:16 executing program 4: socketpair(0x0, 0x80d, 0x0, &(0x7f00000000c0)) 03:11:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000000), 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xc7, 0x1, 0x3f, 0x6}]}) 03:11:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x6}]}]}}, &(0x7f0000001200)=""/202, 0x32, 0xca, 0x1}, 0x20) 03:11:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000180)=""/187, 0x32, 0xbb, 0x1}, 0x20) 03:11:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x620c4480, &(0x7f0000000100)="ad6e9a40bf18f609591d804c63dad610c6bc8b0eef2517c3d19ec0b41b4c8c9ddb68ca13dc62c84d7460347354ca22dd221f9bd9b0f3484239df2ed905fb554142f9f698316555847d4e4956cec183da3d7f60368a6a00900e060032d287c3efcc0b799d8212f8bcf2b4e2b4", 0x6c, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) r2 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x3, 0x0, 0x6, 0x6, 0x0, 0xffff, 0x4a, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x4004, 0x8000000000000000, 0x71a, 0x0, 0x9, 0xe5e8, 0x0, 0x0, 0x0, 0x0, 0x2000000000002}, r2, 0x10, r1, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 03:11:16 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 03:11:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x1000000, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:11:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}, @func_proto, @enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/231, 0x50, 0xe7, 0x1}, 0x20) 03:11:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:11:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_batadv\x00', 0x1}) 03:11:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 03:11:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f00000017c0)=""/196, 0x36, 0xc4, 0x1}, 0x20) 03:11:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000180)=""/187, 0x26, 0xbb, 0x1}, 0x20) 03:11:17 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2, 0x0) 03:11:17 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, &(0x7f0000000000), 0x10) 03:11:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 03:11:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RLERRORu(r0, 0x0, 0x0) 03:11:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 03:11:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000003080), 0x0, 0x0, 0x0) 03:11:17 executing program 3: r0 = semget$private(0x0, 0x4, 0x220) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1, 0x1000}, {0x2, 0x1}], 0x2, &(0x7f0000000040)={0x77359400}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SEND(r1, 0x5450, 0x0) memfd_create(&(0x7f0000000400)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x2) semget$private(0x0, 0x2, 0x2) accept(0xffffffffffffffff, &(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000001180)=0xffffff77) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000000c0)=""/75) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCDELRT(r3, 0x5452, &(0x7f0000000180)={@rand_addr=' \x01\x00', @local, @loopback}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000040)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000640)={'syztnl0\x00', r4, 0x29, 0x6, 0x9, 0x8, 0x1c, @mcast1, @loopback, 0x1, 0x1, 0x3ee800, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r4, 0x29, 0xff, 0x54, 0xccc, 0x49, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x1000, 0x8}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)="676176cc42158cd8052e42e7da8064c62b14d94ef38c5155c34ef21f971aecc0489c23c408b867f9993fc47afa260c0fc75f9e97289a3f530e9efdd2ab7fd6d84ddd053f72108a7e4648fc2fe17ea63ae26274bf177ad59c18230722f66588e62865527f33db9d5d1501b3c84b84d9dbfd666318670c26fd06e10fe78a253fec77756515b58475f78cd142c680f1e034027e4f723d97c3c0a46b902b215641003257f95f9608faaca52ce0e15782b697cec2de60b42114782b0c5171dd2d4b9622515d523391e1f0097ed57a653213773254c9", 0xd3}, {&(0x7f0000000540)="73ec1aa82ff8019e7fc4574fd5ed24a27880db07baae6d3b4ddcab44431f172084a07b54dbee444da37df43ff998b7ff50b74b7310b144a9dcea324f7805eedfd93d676f2570b6a993b8e808e4bb75106e097de8e83864cd3f7cf838f1052177376cf4b19088a75c2f3fc4604b2f7c29f185a85ee23a5a770e0ac018195ab6b43479c70cc20f3813d2a58fa067ab51ffbf103dc09007306d1989cc797075d3b03e725db4b809843d95a93259a3a21ca846f6d3fd8cfbfdd4801816bfb4216cc509b9113533cf467a4db7ac42a7e4d81018a1056f56fdc236f81cf33c52492e1127e049f94980", 0xe6}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="0c0000000000000000000000080000003b8fb52f01d49556712fe0f6e94f0844f2bb4fe7e4377b692746e443ae7dd081005db206ba1f0c2dc6a89cb9162b186931cb4d7f4448bffa8159758e078bcf920ec379c485de8e285f7e87f86008bbdc3ae392a9393af569", @ANYRES32=0x0, @ANYBLOB="64010102ac1e01010000000014000000000000000000000001000000ff030000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="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"], 0x168}}, {{&(0x7f0000000380)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000880)=[{&(0x7f00000007c0)="ecca82ac26acae925ee94e4d126bac333d67a4839953811ada3230e066637208fcfe24886f19bfb2dc6793f8216f0cb742365aee6642ff7c41b13bb62b27a1da3d5a2826aa49715ed65a649be7a65d605a461650a6bcfc6988c1fcce07b7e57e90440e75c9af7532f658ba6980fe259ae46417f444aaf9cc4e686281943d1923d9f8104d8836afd27ac8a6ac848ab601903856be551fa8e381a6ebeecec36a788bdb2aebfc6500fb72d3d664baf23bee", 0xb0}, {&(0x7f00000003c0)="4b5f23522128de4295aa57799b1b70a366fc69d2c68a0198983459d11e0d1a4406e16fc20194", 0x26}], 0x2}}, {{&(0x7f00000008c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="c5fff3ab9c38eaf3c0d461f6b54d3b6b6830c4889ddaa8fd01917b9f6842ee378f890dfb0e24288f1362ccc1660e835b4d0a943305356255ad68c31b01cc6fe29f5c76d573f94e", 0x47}, {&(0x7f0000000980)="69bad60399de30e3a2ee9b165a5e67bdda1d52685562563684bca86826eb906ddd82394e24c85b98959586fc1ce8e3c4ef8841079f4bad5f1fc8aba963c131f7459b366394a86f21a2071d3b20c359b2812d3286a0924f5bf37c0414a9225a1b64b4d84c7a90759f88264227280f982b7de6962c017f67db6c968a065d16c455a1375e6535352e122ead311accae89b862abaf1ec11e2abb6325ce033b68885c217cb328", 0xa4}, {&(0x7f0000000a40)="f30c6b77d3c45cb8a557e5609d411ea25a6830478df459351760d93a3a5a03fadf1379564005a7a8ae10c020c480a6548d902fd3857133e5d39662303f4e6a8a1e131dedb3b2587f65e50a122cdf79af7cdb6c00911c53986db50204da5e28ab1bac3789d6ca0913553b7c7d07c64ef43f90bf08fc99f1a5c7d485276c487a0ab12bb36c9532a898b71a8c15983872166e0441c9c463c06b7d1770a31b39cf2c14c291d0a8a8874aa011054e12cb27a09091afbf60727bb2bff481a97338dc487b839556416ed1480564d613aea6", 0xce}], 0x3, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}}], 0x3, 0x20080000) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000011c0)) r5 = semget(0xffffffffffffffff, 0x8, 0x0) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000180)=""/17) 03:11:17 executing program 5: syz_clone(0x620c4480, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) gettid() 03:11:17 executing program 1: r0 = socket(0x2, 0x3, 0x9) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 03:11:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6gre0\x00', 0x0}) 03:11:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9b) 03:11:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[], &(0x7f00000005c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:11:17 executing program 4: close(0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) epoll_create(0xfffffff9) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x48a980, 0x0) signalfd(r0, &(0x7f0000000000)={[0x7fff]}, 0x8) r2 = semget$private(0x0, 0x1, 0x33) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x1000) semop(r2, &(0x7f0000000180)=[{0x1, 0x3, 0x800}], 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x5a, 0x9, 0x4}) eventfd2(0x0, 0x0) 03:11:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001700)='b', 0x1) 03:11:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:11:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 03:11:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:11:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:17 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 03:11:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r0, 0x0, 0x0) 03:11:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000480)={'wlan0\x00'}) 03:11:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:11:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 03:11:18 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x2, &(0x7f0000000000), 0x4) 03:11:18 executing program 4: bpf$BPF_LINK_CREATE(0x15, 0x0, 0x0) 03:11:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 03:11:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 03:11:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x2c, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 03:11:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000005c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:11:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'wlan1\x00', {0x2, 0x0, @empty}}) 03:11:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x33fe0, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:11:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 03:11:18 executing program 2: socket(0x1, 0x5, 0x0) 03:11:18 executing program 5: bpf$BPF_LINK_CREATE(0x22, 0x0, 0x0) 03:11:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default}, 0x1c) 03:11:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000100), 0x8f}, 0x2020) 03:11:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:11:18 executing program 0: r0 = socket(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000280)={'batadv_slave_1\x00'}) 03:11:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:18 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000040)) 03:11:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) 03:11:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 03:11:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x2}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:11:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x4, 0x8, 0x4}, 0x48) 03:11:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x0, 0x8}, 0x48) 03:11:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) 03:11:19 executing program 5: r0 = socket(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000280)={'batadv_slave_1\x00'}) [ 353.711353] batman_adv: batadv0: Interface deactivated: batadv_slave_0 03:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x38, &(0x7f0000000440)=[@in6={0xa, 0x4e21, 0x0, @private2}, @in6={0xa, 0x4e21, 0x0, @local}]}, &(0x7f0000000280)=0x10) 03:11:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x4}]}, 0x24}}, 0x0) 03:11:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:11:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 03:11:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 03:11:19 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept(r0, 0x0, 0x0) 03:11:19 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/uts\x00') 03:11:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x65) 03:11:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x0) 03:11:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000001880)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xf6, &(0x7f0000001900)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x7, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0xc0045878, 0x0) 03:11:19 executing program 4: bpf$BPF_LINK_CREATE(0x13, 0x0, 0x0) 03:11:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 03:11:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001e00)={&(0x7f0000001700)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001bc0)=[{0x10}, {0x10}], 0x20}, 0x19c) 03:11:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x201e, &(0x7f0000001880)=@framed, &(0x7f00000018c0)='GPL\x00', 0x7, 0xf6, &(0x7f0000001900)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x3, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x33fe0}}, 0x0) 03:11:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 03:11:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'macvtap0\x00', {0x2, 0x0, @loopback}}) 03:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 03:11:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 03:11:19 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r0}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000170a0101000000"], 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:11:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000005c0)=""/146, 0x2b, 0x92, 0x1}, 0x20) 03:11:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 03:11:19 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x30, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, '}.&(\x00'}]}, 0x30}}, 0x0) 03:11:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@private2}}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x0) 03:11:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xf, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 03:11:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000740)=0x1, 0x4) 03:11:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc, 0x0, 0x4}, 0x48) [ 354.759654] nft_compat: unsupported protocol 0 03:11:20 executing program 3: pipe(&(0x7f0000000880)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 03:11:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:20 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000480)={'wlan0\x00'}) 03:11:20 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000)=0x9, 0x4) 03:11:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}) 03:11:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:11:20 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:11:20 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:11:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x28, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, '}.&(\x00'}]}, 0x28}}, 0x0) 03:11:20 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20020000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:11:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x8, 0x4}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2e, 0x1}]}}, &(0x7f0000000080)=""/223, 0x46, 0xdf, 0x1}, 0x20) 03:11:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x40000143, 0x0, 0x0) 03:11:20 executing program 2: socketpair(0x1d, 0x0, 0x90000000, &(0x7f0000000040)) 03:11:20 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x24000851) 03:11:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000001240), &(0x7f0000001280)=0xc) 03:11:20 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:20 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x101}, &(0x7f00000004c0)={0x9}, 0x0, 0x0) 03:11:20 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:20 executing program 1: r0 = socket(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000280)={'batadv_slave_1\x00'}) 03:11:20 executing program 2: unshare(0x10000900) 03:11:20 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x2, &(0x7f0000000040)) 03:11:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 03:11:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:11:20 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x38}, 0x0) 03:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 03:11:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0x4e24, @private}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="f176763c81b7911b1bf5a2b05eb6c15b9d0955ef20e1bfcd6abb7b382c7094015e0e40fca5b3b982a858f941154ce5eeca23e3d87a49ee9c206451dd35405808f0de0a019a687eb33a690a043e9481e0348085190895212e981ec223467c6bcdc5504084a8413e51fb17a791210e72fb", 0x70}, {&(0x7f0000000380)="8f92b26e9cb043c33ffc5d7f5ce687d9631ca3a8c6b87f9746ebb04b4020a047f4f9e899a6b55c661071d8df173ddda84cd015bd8b29306838972f21a16194ec432c5af68fa34480f2ab25b1e9ff7cd022cb3cc0d8494bfba4df60e2437cca341fd4376c8d3fffe11f781522064382ea717c97469017eb1a5362f2182d340ca9f87d97987473f1b17e", 0x89}, {&(0x7f0000000440)="c529c119c1210a8f9815668aa363a222e756e4b43ef0f530aabcefe8a8642cf04cbda7f44e46bd80e191f7906e8fbc2032be9088fbd08d5192d7120075eb52b59cb41714784e56aa424481cbf514579d0d42b19c20e68a02400c5053af3ba6bbf11fb1af2d2b28f68d23844750d9516618cb843459c84a", 0x77}, {&(0x7f00000004c0)="382ea37cfd899de1847a86d11b868c060517a7b86cb43fa6e9fdbea6bea7c16575ead2dbd509fed84c978e192bdaa093245e8463f858b949", 0x38}], 0x4}, 0x800) 03:11:20 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000100)={&(0x7f0000000040)='b', 0x1}}, 0x0) 03:11:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:11:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x9, 'vlan0\x00'}) 03:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0x34}}, 0x0) 03:11:20 executing program 3: socket(0x1c, 0x0, 0x0) 03:11:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @int={0xfffffffd}]}}, &(0x7f0000000200)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 03:11:20 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) 03:11:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'macvtap0\x00', {0x2, 0x0, @multicast1}}) 03:11:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001a00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0x1e64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "bc742d958104d9da82d28f70318dd64c37f969ecf920e7b7584e520e53"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe09, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 03:11:20 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 03:11:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x80086601, 0x0) 03:11:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 03:11:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:11:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:11:20 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_bcm(r0, 0x0, 0x0) 03:11:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 03:11:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000200)=0x2, 0x4) bind$can_raw(r0, &(0x7f00000002c0), 0x10) 03:11:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 03:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 03:11:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x2, 0x4e24, @private}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="f176763c81b7911b1bf5a2b05eb6c15b9d0955ef20e1bfcd6abb7b382c7094015e0e40fca5b3b982a858f941154ce5eeca23e3d87a49ee9c206451dd35405808f0de0a019a687eb33a690a043e9481e0348085190895212e981ec223467c6bcdc5504084a8413e51fb17a791210e72fb", 0x70}, {&(0x7f0000000380)="8f92b26e9cb043c33ffc5d7f5ce687d9631ca3a8c6b87f9746ebb04b4020a047f4f9e899a6b55c661071d8df173ddda84cd015bd8b29306838972f21a16194ec432c5af68fa34480f2ab25b1e9ff7cd022cb3cc0d8494bfba4df60e2437cca341fd4376c8d3fffe11f781522064382ea717c97469017eb1a5362f2182d340ca9f87d97987473f1b17e", 0x89}, {&(0x7f0000000440)="c529c119c1210a8f9815668aa363a222e756e4b43ef0f530aabcefe8a8642cf04cbda7f44e46bd80e191f7906e8fbc2032be9088fbd08d5192d7120075eb52b59cb41714784e56aa424481cbf514579d0d42b19c20e68a02400c5053af3ba6bbf11fb1af2d2b28f68d23844750d9516618cb843459c84a", 0x77}], 0x3}, 0x800) 03:11:20 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000680)={0x0, &(0x7f00000005c0)=""/146, 0x0, 0x92}, 0x20) 03:11:20 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 03:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x11, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:11:20 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80108907, 0x0) 03:11:20 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 03:11:20 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40010) 03:11:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:11:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5452, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 03:11:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x7}]}, &(0x7f0000000040)=0x10) 03:11:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000005c0)=""/146, 0x1a, 0x92, 0x1}, 0x20) [ 355.350431] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 03:11:21 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 03:11:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 03:11:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x5, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}}, 0x0) 03:11:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:11:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) 03:11:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x107, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:21 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 03:11:21 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000700)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast2}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 03:11:21 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c80)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast2}, {@broadcast}]}]}}}], 0x28}, 0x40000) 03:11:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'vlan0\x00'}) 03:11:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fb0d00000000000000000200000008000100", @ANYBLOB="3c0002803800010024", @ANYBLOB], 0x64}}, 0x0) 03:11:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0xa}, 0x0) 03:11:21 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 03:11:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:11:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:11:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001440)=""/252, 0x26, 0xfc, 0x1}, 0x20) [ 356.261289] syz-executor.4 (12452) used greatest stack depth: 24064 bytes left 03:11:21 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 03:11:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0xbf, "dcfa11f009ec93a36208866343f67e9a4c8bbe46c41ec12b0bd01bab23ff3e108a4c05822a09bd80ff77fc329b651e2a4daf0e39afa029d32fd1702ad83300e8ceb30f3ed50656b85136fe854a5319f78056f8f4ee0c9ff44123507f44ab21195970a7bc117194d3bfc411bd1d2c5dfff2485769c69c70d7ed"}, 0x81) 03:11:21 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0xb8) 03:11:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) [ 356.311666] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 03:11:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 03:11:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000001880)=@framed, &(0x7f00000018c0)='GPL\x00', 0x7, 0xf6, &(0x7f0000001900)=""/246, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:21 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000002c0)) 03:11:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1300}]}, 0x1c}}, 0x0) 03:11:21 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x1ff, 0x4) 03:11:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 03:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000030701"], 0x28}}, 0x0) 03:11:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 03:11:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:11:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 03:11:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6gre0\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x21}}) 03:11:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000010c0)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 03:11:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:11:21 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 03:11:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000)=0x7, 0x4) [ 356.468975] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:11:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int, @const={0x5, 0x0, 0x0, 0xa, 0x1}]}}, 0x0, 0x36}, 0x20) socket$l2tp(0x2, 0x2, 0x73) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x25941000) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000780)={"c19128ce67bea24ce5f746d7442b8fd4", 0x0, 0x0, {0x40d, 0x7ff}, {0x1, 0x349}, 0x8000000000000000, [0x45, 0x8, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x1ff]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000060601"], 0x4c}}, 0x0) 03:11:21 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x3, 0x0) 03:11:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x0, 0x8}, 0x48) 03:11:21 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80184947, &(0x7f0000000040)) 03:11:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:11:21 executing program 1: socket(0x22, 0x0, 0x81) 03:11:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}) 03:11:21 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@bcast) 03:11:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@xdp, 0x80) 03:11:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:11:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) [ 356.585126] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 03:11:21 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 03:11:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 03:11:21 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x1f, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 03:11:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 03:11:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000e0601020000000000000000050000070900020073797a3200000000050001"], 0x44}}, 0x0) 03:11:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@generic={0x6, 0x0, 0x0, 0x5}, @generic], &(0x7f0000000240)='GPL\x00', 0x7, 0xfe, &(0x7f0000000140)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 03:11:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 03:11:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:11:21 executing program 1: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 03:11:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 03:11:22 executing program 4: socket$bt_hidp(0x1f, 0x3, 0x6) socket(0x1d, 0x0, 0x0) 03:11:22 executing program 1: r0 = socket(0x2, 0x3, 0x9) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 03:11:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:11:22 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000010c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000001100)="de0aa83eb28346cb24b334c805e637d28048e15d622b16f3a41014354a707e15c14dd0636ecf2a8377884b24eadd51b876332ff671988d2ae65888de8f9809d8d65f5f59ab4e4611cdc526d3b40414128229b2015916ee69e0f6", 0x5a}, {&(0x7f0000001180)="4671151f6df1ec45db574267bd2d437a64e7c54fcfd5c66c2a03c8cdc71a57c54ecf0ede29", 0x25}, {&(0x7f00000011c0)="c0", 0x1}], 0x3}, 0x0) 03:11:22 executing program 2: socket(0x25, 0x1, 0x6) 03:11:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {0x4e}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 03:11:22 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000b80)={0x24, @short}, 0x14) 03:11:22 executing program 0: socket(0x26, 0x5, 0x2) 03:11:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 356.828063] can: request_module (can-proto-0) failed. 03:11:22 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)="fc2a84a222577000", 0x4f}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) 03:11:22 executing program 3: socketpair(0x15, 0x5, 0x7ff, &(0x7f0000000000)) 03:11:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:11:22 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@x25, 0x80) 03:11:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:22 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80) 03:11:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x80) 03:11:22 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000700)={@multicast, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast2, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x9, "d374ae697889b5"}, {0x0, 0x8, "62b25fdfd290"}, {0x0, 0xe, "07d8e31bffb2472dd1bc8de1"}, {0x0, 0x4, "93cc"}]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 03:11:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xcc, 0x0, 0x0, 0x1}, 0x48) 03:11:22 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6gre0\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x7, 0x5f2}}) 03:11:22 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000400)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 03:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 03:11:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 03:11:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:22 executing program 3: r0 = getpid() pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 03:11:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:11:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000001880)=@framed, &(0x7f00000018c0)='GPL\x00', 0x7, 0xf6, &(0x7f0000001900)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26aa9, r0}, 0x80) 03:11:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x81000) 03:11:22 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={0x0, 0x0, 0xc}, 0x10) 03:11:22 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000a80)={&(0x7f0000000080), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 03:11:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d40)=ANY=[], 0x334}}, 0x0) 03:11:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:11:22 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)="fc28d584a2225770", 0x8}}, 0x0) 03:11:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'xfrm0\x00', {0x2, 0x0, @multicast1}}) 03:11:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x11, 0x0, 0x0, 0x4000}, 0x48) 03:11:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x501a00, 0x0) 03:11:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 03:11:22 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 03:11:22 executing program 1: r0 = socket(0x2, 0x3, 0x9) bind$rds(r0, 0x0, 0x0) 03:11:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x54, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e21, 0x0, @local, 0x8}, @in6={0xa, 0x4e21, 0x0, @remote, 0x7}]}, &(0x7f0000000240)=0x10) 03:11:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:22 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000003c0)={@val, @val, @ipv6=@tipc_packet={0x0, 0x6, "b3c023", 0x18, 0x6, 0x0, @rand_addr=' \x01\x00', @private1, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}, 0x4e) 03:11:22 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'vlan0\x00'}) 03:11:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x0, 0xb, 0x3, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_NAME={0x1b, 0x1, ',+[!}&(\xe7&,$-@/(:\').@##\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x40}}, 0x0) 03:11:22 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) 03:11:22 executing program 1: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 03:11:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000000)=""/155, 0xfef6, 0x9b, 0x1}, 0x20) 03:11:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x1, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) 03:11:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0xc0189436, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 03:11:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 03:11:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x2, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 03:11:23 executing program 5: r0 = socket(0x2, 0x3, 0x9) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000140), 0x4) 03:11:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xeb1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="143477cc3f0d5642564aa808795c465cffef647fa2ab474ce50cfeb830352b7b4b315a8cc3ca8ee05e079db05d12d157d62f00450b6db59f01ea2a72024ba8acfa197d572185b9108d1f261b379a86591912eec783157dfe4d132b07514f9b37c055400e795ecbe7012bb398659f2f4b726fe2071313c74053e05407afdd36c08d023b67057351dc4b65ce4e0e7bd7b7bca1c6ffd19ecb1912f03e77831805e9cf8494ceae0e3541f741df6e0f3669820a7cadbd", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 03:11:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:11:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x0, 0xb, 0x3, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_NAME={0x1b, 0x1, ',+[!}&(\xe7&,$-@/(:\').@##\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x40}}, 0x0) 03:11:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x4, 0x8, 0x180}, 0x48) 03:11:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000001880)=@framed={{}, [], {0x95, 0x0, 0x0, 0x9}}, &(0x7f00000018c0)='GPL\x00', 0x7, 0xf6, &(0x7f0000001900)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:11:23 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x4, 0x4) 03:11:23 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 03:11:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x0, 0x8}, 0x48) 03:11:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:11:23 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x30f, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 03:11:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@private2}}]}, 0x50}}, 0x0) 03:11:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000001200)={'veth0_to_batadv\x00'}) 03:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 03:11:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x9258bd2ca6ad1ad3}, 0x14}}, 0x0) 03:11:23 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 03:11:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 03:11:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f00000002c0)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000180)=0xdb, 0x4) [ 358.169560] kasan: CONFIG_KASAN_INLINE enabled [ 358.204499] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 358.228846] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 358.235087] Modules linked in: [ 358.238279] CPU: 0 PID: 12756 Comm: syz-executor.2 Not tainted 4.14.275-syzkaller #0 [ 358.246247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.255593] task: ffff8880a9ffc4c0 task.stack: ffff888092088000 [ 358.261647] RIP: 0010:llc_ui_bind+0x5ba/0xa40 [ 358.266128] RSP: 0018:ffff88809208fd40 EFLAGS: 00010202 [ 358.271485] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900077c0000 [ 358.278745] RDX: 00000000000000a8 RSI: ffffffff85d0b322 RDI: 0000000000000540 [ 358.286005] RBP: ffff88809208fe30 R08: 0000000000000000 R09: 0000000000000000 [ 358.293270] R10: 0000000000000002 R11: 0000000000000001 R12: ffff888094ca15c0 03:11:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x144, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x35, 0x5, "ecbe40cede1534edd2c7c7dd1358d3dd556bf5d63634ae03af13a13cc9d898dddb7ef297745eaa74eb2816f5b793947ad8"}, @ETHTOOL_A_BITSET_BITS={0x108, 0x3, 0x0, 0x1, [{0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '{+:%[&-$))!,)^}*!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '[\'^&,)\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x83, 0x2, '@@[)*}\x00\ns\xc2\x8b~\t\xd0A>\x7f\x96\xb2I\x18\x01\x97AO\xa8\xd0~\xbafLT-\xb3?\xad\xe1c8S\x9c\xefP\x9c\xc6\xc7\x83\x96\x1cq]r\xb84\x9e\x02%a\x95\xeet\xd3-\x94z}\x98Z\xfchF\xd4\x8a\xe90\aywS=5\xa7;zwv\xb3Z.\x94\xff\x81\xc3\xe1\'#{\xd6e>\xa1\xe0pT0\x94\xcb\xeb\xea\xef\x89\x82\xf6\ts\x8a\xf6\x90\xd3\x04}\xaf\xd5L\xf1f\xf2'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xfc*#\x1e$!(1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xd6c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "abe6b45b94937a417334065f097da1aca9d0106e79521d876035bbb61856c81f769ef5b6fbda9b9f458ba5fdc3c39b67f58398b4c3bbbec47259c95ce663187795"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd15, 0x4, "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"}]}]}, 0xec4}}, 0x0) 03:11:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0215010c2f0000002abd7000fedbdf25010016004e2300000c00090090020000a7cf158451eaaea8ed3d0a9fe7b2615998dbab078eb5eb4b4942e7f0085f409e07a4a8b0871e8937cdcd9c03623756c45d7af75fec64fdca4735e059c8e22ea683d4601eaa012a86355bf465d05048000f2b0000000000001d0018"], 0x178}}, 0x0) 03:11:23 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x9000) [ 358.300526] R13: 1ffff11012411fab R14: ffff88809208fe32 R15: 00000000ffffff9f [ 358.307786] FS: 00007f5ca6b22700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 358.316002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.321879] CR2: 00007f0aaabf0028 CR3: 00000000aac4e000 CR4: 00000000003406f0 [ 358.329142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.336405] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.343665] Call Trace: [ 358.346247] ? llc_ui_shutdown+0x140/0x140 [ 358.350480] ? _copy_from_user+0x96/0x100 03:11:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x2, 0x7}, 0x1c) [ 358.354632] ? security_socket_bind+0x83/0xb0 [ 358.359122] SyS_bind+0x174/0x1f0 [ 358.362570] ? SyS_socketpair+0x480/0x480 [ 358.366722] ? task_work_run+0xfd/0x190 [ 358.370688] ? do_futex+0x1570/0x1570 [ 358.374484] ? do_syscall_64+0x4c/0x640 [ 358.378536] ? SyS_socketpair+0x480/0x480 [ 358.382679] do_syscall_64+0x1d5/0x640 [ 358.386566] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 358.391751] RIP: 0033:0x7f5ca81ad0e9 [ 358.395459] RSP: 002b:00007f5ca6b22168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 358.403151] RAX: ffffffffffffffda RBX: 00007f5ca82bff60 RCX: 00007f5ca81ad0e9 [ 358.410401] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000004 [ 358.417655] RBP: 00007f5ca820708d R08: 0000000000000000 R09: 0000000000000000 [ 358.424899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.432148] R13: 00007ffc08193a6f R14: 00007f5ca6b22300 R15: 0000000000022000 [ 358.439400] Code: 4e 04 0f 88 8f 29 51 01 0f 84 b3 01 00 00 e8 1e 8f 84 fb 48 8d bb 40 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 04 00 00 4c 89 e7 48 8b 83 40 05 00 00 65 [ 358.458477] RIP: llc_ui_bind+0x5ba/0xa40 RSP: ffff88809208fd40 [ 358.478504] ---[ end trace af886098215597d1 ]--- [ 358.486726] Kernel panic - not syncing: Fatal exception [ 358.492255] Kernel Offset: disabled [ 358.495863] Rebooting in 86400 seconds..