Warning: Permanently added '10.128.1.153' (ECDSA) to the list of known hosts. 2023/03/02 23:47:51 fuzzer started 2023/03/02 23:47:51 dialing manager at 10.128.0.163:37419 2023/03/02 23:47:51 syscalls: 3552 2023/03/02 23:47:51 code coverage: enabled 2023/03/02 23:47:51 comparison tracing: enabled 2023/03/02 23:47:51 extra coverage: extra coverage is not supported by the kernel 2023/03/02 23:47:51 delay kcov mmap: mmap returned an invalid pointer 2023/03/02 23:47:51 setuid sandbox: enabled 2023/03/02 23:47:51 namespace sandbox: enabled 2023/03/02 23:47:51 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/02 23:47:51 fault injection: enabled 2023/03/02 23:47:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/02 23:47:51 net packet injection: enabled 2023/03/02 23:47:51 net device setup: enabled 2023/03/02 23:47:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/02 23:47:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/02 23:47:51 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/02 23:47:51 USB emulation: /dev/raw-gadget does not exist 2023/03/02 23:47:51 hci packet injection: enabled 2023/03/02 23:47:51 wifi device emulation: enabled 2023/03/02 23:47:51 802.15.4 emulation: enabled 2023/03/02 23:47:51 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/02 23:47:52 fetching corpus: 50, signal 47351/51189 (executing program) 2023/03/02 23:47:52 fetching corpus: 100, signal 75017/80612 (executing program) 2023/03/02 23:47:52 fetching corpus: 150, signal 98915/106207 (executing program) 2023/03/02 23:47:53 fetching corpus: 200, signal 114983/123960 (executing program) 2023/03/02 23:47:53 fetching corpus: 250, signal 134715/145251 (executing program) 2023/03/02 23:47:53 fetching corpus: 300, signal 145856/158021 (executing program) 2023/03/02 23:47:54 fetching corpus: 350, signal 160294/173978 (executing program) 2023/03/02 23:47:54 fetching corpus: 400, signal 170013/185242 (executing program) 2023/03/02 23:47:54 fetching corpus: 450, signal 177608/194431 (executing program) 2023/03/02 23:47:55 fetching corpus: 500, signal 186175/204487 (executing program) 2023/03/02 23:47:55 fetching corpus: 550, signal 195753/215476 (executing program) 2023/03/02 23:47:55 fetching corpus: 600, signal 203158/224362 (executing program) 2023/03/02 23:47:56 fetching corpus: 650, signal 212969/235522 (executing program) 2023/03/02 23:47:56 fetching corpus: 700, signal 222036/245964 (executing program) 2023/03/02 23:47:56 fetching corpus: 750, signal 228661/254007 (executing program) 2023/03/02 23:47:57 fetching corpus: 800, signal 235917/262621 (executing program) 2023/03/02 23:47:57 fetching corpus: 850, signal 242195/270234 (executing program) 2023/03/02 23:47:57 fetching corpus: 900, signal 249182/278571 (executing program) 2023/03/02 23:47:58 fetching corpus: 950, signal 255771/286459 (executing program) 2023/03/02 23:47:58 fetching corpus: 1000, signal 262127/294090 (executing program) 2023/03/02 23:47:58 fetching corpus: 1050, signal 266846/300123 (executing program) 2023/03/02 23:47:59 fetching corpus: 1100, signal 272256/306829 (executing program) 2023/03/02 23:47:59 fetching corpus: 1150, signal 277852/313661 (executing program) 2023/03/02 23:47:59 fetching corpus: 1200, signal 285655/322599 (executing program) 2023/03/02 23:47:59 fetching corpus: 1250, signal 291452/329548 (executing program) 2023/03/02 23:48:00 fetching corpus: 1300, signal 296212/335562 (executing program) 2023/03/02 23:48:00 fetching corpus: 1350, signal 302168/342659 (executing program) 2023/03/02 23:48:01 fetching corpus: 1400, signal 307238/348931 (executing program) 2023/03/02 23:48:01 fetching corpus: 1450, signal 311082/353960 (executing program) 2023/03/02 23:48:01 fetching corpus: 1500, signal 315384/359449 (executing program) 2023/03/02 23:48:01 fetching corpus: 1550, signal 318132/363466 (executing program) 2023/03/02 23:48:02 fetching corpus: 1600, signal 321674/368209 (executing program) 2023/03/02 23:48:02 fetching corpus: 1650, signal 325126/372869 (executing program) 2023/03/02 23:48:02 fetching corpus: 1700, signal 329619/378496 (executing program) 2023/03/02 23:48:03 fetching corpus: 1750, signal 332973/383050 (executing program) 2023/03/02 23:48:03 fetching corpus: 1800, signal 336661/387902 (executing program) 2023/03/02 23:48:03 fetching corpus: 1850, signal 341016/393344 (executing program) 2023/03/02 23:48:04 fetching corpus: 1900, signal 344690/398116 (executing program) 2023/03/02 23:48:04 fetching corpus: 1950, signal 347669/402318 (executing program) 2023/03/02 23:48:04 fetching corpus: 2000, signal 351335/407109 (executing program) 2023/03/02 23:48:04 fetching corpus: 2050, signal 354194/411057 (executing program) 2023/03/02 23:48:05 fetching corpus: 2100, signal 357446/415381 (executing program) 2023/03/02 23:48:05 fetching corpus: 2150, signal 359851/418908 (executing program) 2023/03/02 23:48:05 fetching corpus: 2200, signal 364319/424340 (executing program) 2023/03/02 23:48:06 fetching corpus: 2250, signal 366934/428064 (executing program) 2023/03/02 23:48:06 fetching corpus: 2300, signal 369956/432144 (executing program) 2023/03/02 23:48:06 fetching corpus: 2350, signal 372539/435803 (executing program) 2023/03/02 23:48:06 fetching corpus: 2400, signal 375775/440053 (executing program) 2023/03/02 23:48:07 fetching corpus: 2450, signal 378794/444100 (executing program) 2023/03/02 23:48:07 fetching corpus: 2500, signal 381262/447612 (executing program) 2023/03/02 23:48:07 fetching corpus: 2550, signal 384885/452230 (executing program) 2023/03/02 23:48:07 fetching corpus: 2600, signal 388201/456570 (executing program) 2023/03/02 23:48:08 fetching corpus: 2650, signal 390866/460229 (executing program) 2023/03/02 23:48:08 fetching corpus: 2700, signal 392727/463247 (executing program) 2023/03/02 23:48:08 fetching corpus: 2750, signal 394897/466481 (executing program) 2023/03/02 23:48:08 fetching corpus: 2800, signal 396968/469615 (executing program) 2023/03/02 23:48:09 fetching corpus: 2850, signal 399727/473364 (executing program) 2023/03/02 23:48:09 fetching corpus: 2900, signal 401781/476509 (executing program) 2023/03/02 23:48:09 fetching corpus: 2950, signal 403629/479364 (executing program) 2023/03/02 23:48:09 fetching corpus: 3000, signal 406642/483250 (executing program) 2023/03/02 23:48:10 fetching corpus: 3050, signal 408585/486251 (executing program) 2023/03/02 23:48:10 fetching corpus: 3100, signal 410865/489543 (executing program) 2023/03/02 23:48:10 fetching corpus: 3150, signal 412011/491791 (executing program) 2023/03/02 23:48:10 fetching corpus: 3200, signal 414091/494863 (executing program) 2023/03/02 23:48:11 fetching corpus: 3250, signal 415874/497683 (executing program) 2023/03/02 23:48:11 fetching corpus: 3300, signal 418268/500986 (executing program) 2023/03/02 23:48:11 fetching corpus: 3350, signal 419807/503571 (executing program) 2023/03/02 23:48:11 fetching corpus: 3400, signal 421757/506493 (executing program) 2023/03/02 23:48:11 fetching corpus: 3450, signal 423774/509487 (executing program) 2023/03/02 23:48:12 fetching corpus: 3500, signal 425353/512035 (executing program) 2023/03/02 23:48:12 fetching corpus: 3550, signal 427698/515383 (executing program) 2023/03/02 23:48:12 fetching corpus: 3600, signal 431311/519701 (executing program) 2023/03/02 23:48:13 fetching corpus: 3650, signal 433205/522565 (executing program) 2023/03/02 23:48:13 fetching corpus: 3700, signal 435313/525590 (executing program) 2023/03/02 23:48:13 fetching corpus: 3750, signal 437611/528778 (executing program) 2023/03/02 23:48:14 fetching corpus: 3800, signal 439889/531977 (executing program) 2023/03/02 23:48:14 fetching corpus: 3850, signal 442185/535119 (executing program) 2023/03/02 23:48:15 fetching corpus: 3900, signal 444732/538457 (executing program) 2023/03/02 23:48:15 fetching corpus: 3950, signal 446253/540915 (executing program) 2023/03/02 23:48:15 fetching corpus: 4000, signal 447434/543123 (executing program) 2023/03/02 23:48:16 fetching corpus: 4050, signal 450478/546891 (executing program) 2023/03/02 23:48:16 fetching corpus: 4100, signal 451855/549228 (executing program) 2023/03/02 23:48:16 fetching corpus: 4150, signal 453333/551644 (executing program) 2023/03/02 23:48:17 fetching corpus: 4200, signal 455288/554506 (executing program) 2023/03/02 23:48:17 fetching corpus: 4250, signal 457164/557270 (executing program) 2023/03/02 23:48:17 fetching corpus: 4300, signal 458625/559676 (executing program) 2023/03/02 23:48:18 fetching corpus: 4350, signal 460484/562387 (executing program) 2023/03/02 23:48:18 fetching corpus: 4400, signal 462439/565190 (executing program) 2023/03/02 23:48:18 fetching corpus: 4450, signal 464315/567901 (executing program) 2023/03/02 23:48:19 fetching corpus: 4500, signal 466480/570808 (executing program) 2023/03/02 23:48:19 fetching corpus: 4550, signal 468091/573291 (executing program) 2023/03/02 23:48:19 fetching corpus: 4600, signal 469443/575565 (executing program) 2023/03/02 23:48:19 fetching corpus: 4650, signal 471382/578323 (executing program) 2023/03/02 23:48:20 fetching corpus: 4700, signal 473658/581353 (executing program) 2023/03/02 23:48:20 fetching corpus: 4750, signal 475125/583690 (executing program) 2023/03/02 23:48:20 fetching corpus: 4800, signal 477161/586464 (executing program) 2023/03/02 23:48:20 fetching corpus: 4850, signal 478964/589040 (executing program) 2023/03/02 23:48:21 fetching corpus: 4900, signal 480647/591527 (executing program) 2023/03/02 23:48:21 fetching corpus: 4950, signal 481858/593676 (executing program) 2023/03/02 23:48:21 fetching corpus: 5000, signal 483627/596256 (executing program) 2023/03/02 23:48:22 fetching corpus: 5050, signal 485354/598766 (executing program) 2023/03/02 23:48:22 fetching corpus: 5100, signal 486810/601052 (executing program) 2023/03/02 23:48:23 fetching corpus: 5150, signal 489544/604389 (executing program) 2023/03/02 23:48:23 fetching corpus: 5200, signal 491290/606924 (executing program) 2023/03/02 23:48:23 fetching corpus: 5250, signal 492444/608930 (executing program) 2023/03/02 23:48:23 fetching corpus: 5300, signal 494119/611350 (executing program) 2023/03/02 23:48:23 fetching corpus: 5350, signal 494894/613040 (executing program) 2023/03/02 23:48:24 fetching corpus: 5400, signal 496326/615252 (executing program) 2023/03/02 23:48:24 fetching corpus: 5450, signal 497209/617059 (executing program) 2023/03/02 23:48:24 fetching corpus: 5500, signal 498345/619029 (executing program) 2023/03/02 23:48:24 fetching corpus: 5550, signal 499600/621147 (executing program) 2023/03/02 23:48:25 fetching corpus: 5600, signal 501616/623847 (executing program) 2023/03/02 23:48:25 fetching corpus: 5650, signal 502909/625919 (executing program) 2023/03/02 23:48:25 fetching corpus: 5700, signal 504048/627941 (executing program) 2023/03/02 23:48:25 fetching corpus: 5750, signal 505267/629927 (executing program) 2023/03/02 23:48:26 fetching corpus: 5800, signal 506812/632254 (executing program) 2023/03/02 23:48:26 fetching corpus: 5850, signal 508272/634478 (executing program) 2023/03/02 23:48:26 fetching corpus: 5900, signal 509592/636578 (executing program) 2023/03/02 23:48:26 fetching corpus: 5950, signal 510502/638344 (executing program) 2023/03/02 23:48:27 fetching corpus: 6000, signal 511994/640583 (executing program) 2023/03/02 23:48:27 fetching corpus: 6050, signal 513486/642822 (executing program) 2023/03/02 23:48:27 fetching corpus: 6100, signal 514256/644513 (executing program) 2023/03/02 23:48:27 fetching corpus: 6150, signal 515217/646312 (executing program) 2023/03/02 23:48:28 fetching corpus: 6200, signal 516957/648706 (executing program) 2023/03/02 23:48:28 fetching corpus: 6250, signal 518621/651001 (executing program) 2023/03/02 23:48:28 fetching corpus: 6300, signal 519669/652826 (executing program) 2023/03/02 23:48:28 fetching corpus: 6350, signal 520816/654716 (executing program) 2023/03/02 23:48:29 fetching corpus: 6400, signal 522233/656882 (executing program) 2023/03/02 23:48:29 fetching corpus: 6450, signal 523440/658894 (executing program) 2023/03/02 23:48:29 fetching corpus: 6500, signal 524610/660814 (executing program) 2023/03/02 23:48:29 fetching corpus: 6550, signal 525862/662798 (executing program) 2023/03/02 23:48:30 fetching corpus: 6600, signal 527021/664717 (executing program) 2023/03/02 23:48:30 fetching corpus: 6650, signal 528584/666890 (executing program) 2023/03/02 23:48:30 fetching corpus: 6700, signal 529488/668626 (executing program) [ 72.318480] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.324402] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 23:48:31 fetching corpus: 6750, signal 530494/670391 (executing program) 2023/03/02 23:48:31 fetching corpus: 6800, signal 531416/672088 (executing program) 2023/03/02 23:48:31 fetching corpus: 6850, signal 532257/673751 (executing program) 2023/03/02 23:48:31 fetching corpus: 6900, signal 533050/675370 (executing program) 2023/03/02 23:48:32 fetching corpus: 6950, signal 534278/677295 (executing program) 2023/03/02 23:48:32 fetching corpus: 7000, signal 535369/679133 (executing program) 2023/03/02 23:48:32 fetching corpus: 7050, signal 536833/681246 (executing program) 2023/03/02 23:48:33 fetching corpus: 7100, signal 538426/683379 (executing program) 2023/03/02 23:48:33 fetching corpus: 7150, signal 539426/685135 (executing program) 2023/03/02 23:48:33 fetching corpus: 7200, signal 540488/686950 (executing program) 2023/03/02 23:48:33 fetching corpus: 7250, signal 541479/688673 (executing program) 2023/03/02 23:48:34 fetching corpus: 7300, signal 542756/690625 (executing program) 2023/03/02 23:48:34 fetching corpus: 7350, signal 543664/692276 (executing program) 2023/03/02 23:48:34 fetching corpus: 7400, signal 544402/693837 (executing program) 2023/03/02 23:48:34 fetching corpus: 7450, signal 545520/695722 (executing program) 2023/03/02 23:48:35 fetching corpus: 7500, signal 546556/697436 (executing program) 2023/03/02 23:48:35 fetching corpus: 7550, signal 547787/699300 (executing program) 2023/03/02 23:48:35 fetching corpus: 7600, signal 548699/700951 (executing program) 2023/03/02 23:48:35 fetching corpus: 7650, signal 549766/702701 (executing program) 2023/03/02 23:48:35 fetching corpus: 7700, signal 550803/704429 (executing program) 2023/03/02 23:48:36 fetching corpus: 7750, signal 551900/706254 (executing program) 2023/03/02 23:48:36 fetching corpus: 7800, signal 552608/707763 (executing program) 2023/03/02 23:48:36 fetching corpus: 7850, signal 553635/709446 (executing program) 2023/03/02 23:48:36 fetching corpus: 7900, signal 554753/711220 (executing program) 2023/03/02 23:48:37 fetching corpus: 7950, signal 555614/712836 (executing program) 2023/03/02 23:48:37 fetching corpus: 8000, signal 556795/714643 (executing program) 2023/03/02 23:48:37 fetching corpus: 8050, signal 557903/716463 (executing program) 2023/03/02 23:48:37 fetching corpus: 8100, signal 558915/718144 (executing program) 2023/03/02 23:48:38 fetching corpus: 8150, signal 559956/719872 (executing program) 2023/03/02 23:48:38 fetching corpus: 8200, signal 561047/721589 (executing program) 2023/03/02 23:48:38 fetching corpus: 8250, signal 561782/723026 (executing program) 2023/03/02 23:48:39 fetching corpus: 8300, signal 562608/724563 (executing program) 2023/03/02 23:48:39 fetching corpus: 8350, signal 563483/726165 (executing program) 2023/03/02 23:48:39 fetching corpus: 8400, signal 564516/727835 (executing program) 2023/03/02 23:48:39 fetching corpus: 8450, signal 565294/729331 (executing program) 2023/03/02 23:48:40 fetching corpus: 8500, signal 566014/730785 (executing program) 2023/03/02 23:48:40 fetching corpus: 8550, signal 566978/732404 (executing program) 2023/03/02 23:48:40 fetching corpus: 8600, signal 567684/733831 (executing program) 2023/03/02 23:48:40 fetching corpus: 8650, signal 568216/735114 (executing program) 2023/03/02 23:48:40 fetching corpus: 8700, signal 569413/736836 (executing program) 2023/03/02 23:48:41 fetching corpus: 8750, signal 570370/738451 (executing program) 2023/03/02 23:48:41 fetching corpus: 8800, signal 571389/740115 (executing program) 2023/03/02 23:48:41 fetching corpus: 8850, signal 572293/741640 (executing program) 2023/03/02 23:48:42 fetching corpus: 8900, signal 573327/743291 (executing program) 2023/03/02 23:48:42 fetching corpus: 8950, signal 574343/744880 (executing program) 2023/03/02 23:48:42 fetching corpus: 9000, signal 575110/746322 (executing program) 2023/03/02 23:48:43 fetching corpus: 9050, signal 575900/747781 (executing program) 2023/03/02 23:48:43 fetching corpus: 9100, signal 576740/749291 (executing program) 2023/03/02 23:48:44 fetching corpus: 9150, signal 577747/750928 (executing program) 2023/03/02 23:48:44 fetching corpus: 9200, signal 578552/752376 (executing program) 2023/03/02 23:48:44 fetching corpus: 9250, signal 579412/753923 (executing program) 2023/03/02 23:48:44 fetching corpus: 9300, signal 580894/755852 (executing program) 2023/03/02 23:48:45 fetching corpus: 9350, signal 581887/757476 (executing program) 2023/03/02 23:48:45 fetching corpus: 9400, signal 582721/758970 (executing program) 2023/03/02 23:48:45 fetching corpus: 9450, signal 583572/760429 (executing program) 2023/03/02 23:48:45 fetching corpus: 9500, signal 584081/761693 (executing program) 2023/03/02 23:48:46 fetching corpus: 9550, signal 585254/763330 (executing program) 2023/03/02 23:48:46 fetching corpus: 9600, signal 585982/764750 (executing program) 2023/03/02 23:48:46 fetching corpus: 9650, signal 587310/766567 (executing program) 2023/03/02 23:48:47 fetching corpus: 9700, signal 588227/768104 (executing program) 2023/03/02 23:48:47 fetching corpus: 9750, signal 589399/769777 (executing program) 2023/03/02 23:48:47 fetching corpus: 9800, signal 590085/771172 (executing program) 2023/03/02 23:48:47 fetching corpus: 9850, signal 590836/772560 (executing program) 2023/03/02 23:48:48 fetching corpus: 9900, signal 591875/774154 (executing program) 2023/03/02 23:48:48 fetching corpus: 9950, signal 592713/775584 (executing program) 2023/03/02 23:48:48 fetching corpus: 10000, signal 593671/777147 (executing program) 2023/03/02 23:48:48 fetching corpus: 10050, signal 594540/778595 (executing program) 2023/03/02 23:48:49 fetching corpus: 10100, signal 595596/780181 (executing program) 2023/03/02 23:48:49 fetching corpus: 10150, signal 596222/781521 (executing program) 2023/03/02 23:48:49 fetching corpus: 10200, signal 597250/783103 (executing program) 2023/03/02 23:48:49 fetching corpus: 10250, signal 598245/784632 (executing program) 2023/03/02 23:48:50 fetching corpus: 10300, signal 598923/785923 (executing program) 2023/03/02 23:48:50 fetching corpus: 10350, signal 599377/787118 (executing program) 2023/03/02 23:48:50 fetching corpus: 10400, signal 600187/788570 (executing program) 2023/03/02 23:48:50 fetching corpus: 10450, signal 600886/789909 (executing program) 2023/03/02 23:48:51 fetching corpus: 10500, signal 601954/791462 (executing program) 2023/03/02 23:48:51 fetching corpus: 10550, signal 602616/792766 (executing program) 2023/03/02 23:48:51 fetching corpus: 10600, signal 603670/794326 (executing program) 2023/03/02 23:48:52 fetching corpus: 10650, signal 604264/795626 (executing program) 2023/03/02 23:48:52 fetching corpus: 10700, signal 605304/797059 (executing program) 2023/03/02 23:48:52 fetching corpus: 10750, signal 606073/798437 (executing program) 2023/03/02 23:48:53 fetching corpus: 10800, signal 606879/799866 (executing program) 2023/03/02 23:48:53 fetching corpus: 10850, signal 607503/801134 (executing program) 2023/03/02 23:48:53 fetching corpus: 10900, signal 608276/802492 (executing program) 2023/03/02 23:48:53 fetching corpus: 10950, signal 611896/805542 (executing program) 2023/03/02 23:48:54 fetching corpus: 11000, signal 613010/807075 (executing program) 2023/03/02 23:48:54 fetching corpus: 11050, signal 613857/808430 (executing program) 2023/03/02 23:48:55 fetching corpus: 11100, signal 614609/809780 (executing program) 2023/03/02 23:48:55 fetching corpus: 11150, signal 615414/811134 (executing program) 2023/03/02 23:48:55 fetching corpus: 11200, signal 616141/812450 (executing program) 2023/03/02 23:48:55 fetching corpus: 11250, signal 616931/813818 (executing program) 2023/03/02 23:48:56 fetching corpus: 11300, signal 617601/815069 (executing program) 2023/03/02 23:48:56 fetching corpus: 11350, signal 618231/816326 (executing program) 2023/03/02 23:48:56 fetching corpus: 11400, signal 618916/817570 (executing program) 2023/03/02 23:48:56 fetching corpus: 11450, signal 619410/818721 (executing program) 2023/03/02 23:48:57 fetching corpus: 11500, signal 620260/820111 (executing program) 2023/03/02 23:48:57 fetching corpus: 11550, signal 621199/821508 (executing program) 2023/03/02 23:48:57 fetching corpus: 11600, signal 622282/822993 (executing program) 2023/03/02 23:48:58 fetching corpus: 11650, signal 623012/824252 (executing program) 2023/03/02 23:48:58 fetching corpus: 11700, signal 623720/825510 (executing program) 2023/03/02 23:48:58 fetching corpus: 11750, signal 624558/826890 (executing program) 2023/03/02 23:48:59 fetching corpus: 11800, signal 625224/828084 (executing program) 2023/03/02 23:48:59 fetching corpus: 11850, signal 625884/829307 (executing program) 2023/03/02 23:48:59 fetching corpus: 11900, signal 626591/830534 (executing program) 2023/03/02 23:48:59 fetching corpus: 11950, signal 627741/832047 (executing program) 2023/03/02 23:49:00 fetching corpus: 12000, signal 628567/833325 (executing program) 2023/03/02 23:49:00 fetching corpus: 12050, signal 629310/834596 (executing program) 2023/03/02 23:49:00 fetching corpus: 12100, signal 630061/835856 (executing program) 2023/03/02 23:49:00 fetching corpus: 12150, signal 630785/837068 (executing program) 2023/03/02 23:49:01 fetching corpus: 12200, signal 631400/838210 (executing program) 2023/03/02 23:49:01 fetching corpus: 12250, signal 632686/839763 (executing program) 2023/03/02 23:49:01 fetching corpus: 12300, signal 633328/840990 (executing program) 2023/03/02 23:49:02 fetching corpus: 12350, signal 634274/842328 (executing program) 2023/03/02 23:49:02 fetching corpus: 12400, signal 635035/843580 (executing program) 2023/03/02 23:49:02 fetching corpus: 12450, signal 635627/844692 (executing program) 2023/03/02 23:49:03 fetching corpus: 12500, signal 636471/845959 (executing program) 2023/03/02 23:49:03 fetching corpus: 12550, signal 637145/847179 (executing program) 2023/03/02 23:49:04 fetching corpus: 12600, signal 637633/848237 (executing program) 2023/03/02 23:49:04 fetching corpus: 12650, signal 638283/849386 (executing program) 2023/03/02 23:49:04 fetching corpus: 12700, signal 639000/850593 (executing program) 2023/03/02 23:49:05 fetching corpus: 12750, signal 639924/851880 (executing program) 2023/03/02 23:49:05 fetching corpus: 12800, signal 640535/852977 (executing program) 2023/03/02 23:49:06 fetching corpus: 12850, signal 641245/854188 (executing program) 2023/03/02 23:49:06 fetching corpus: 12900, signal 641913/855355 (executing program) 2023/03/02 23:49:07 fetching corpus: 12950, signal 642894/856681 (executing program) 2023/03/02 23:49:07 fetching corpus: 13000, signal 643374/857781 (executing program) 2023/03/02 23:49:07 fetching corpus: 13050, signal 644129/858985 (executing program) 2023/03/02 23:49:07 fetching corpus: 13100, signal 644903/860217 (executing program) 2023/03/02 23:49:08 fetching corpus: 13150, signal 645456/861340 (executing program) 2023/03/02 23:49:08 fetching corpus: 13200, signal 646254/862538 (executing program) 2023/03/02 23:49:08 fetching corpus: 13250, signal 646994/863796 (executing program) 2023/03/02 23:49:09 fetching corpus: 13300, signal 647613/864909 (executing program) 2023/03/02 23:49:09 fetching corpus: 13350, signal 648025/865964 (executing program) 2023/03/02 23:49:09 fetching corpus: 13400, signal 648640/867112 (executing program) 2023/03/02 23:49:10 fetching corpus: 13450, signal 649245/868189 (executing program) 2023/03/02 23:49:10 fetching corpus: 13500, signal 649879/869349 (executing program) 2023/03/02 23:49:10 fetching corpus: 13550, signal 650537/870488 (executing program) 2023/03/02 23:49:10 fetching corpus: 13600, signal 651220/871695 (executing program) 2023/03/02 23:49:11 fetching corpus: 13650, signal 652009/872917 (executing program) 2023/03/02 23:49:11 fetching corpus: 13700, signal 652600/874007 (executing program) 2023/03/02 23:49:11 fetching corpus: 13750, signal 653310/875197 (executing program) 2023/03/02 23:49:11 fetching corpus: 13800, signal 653900/876286 (executing program) 2023/03/02 23:49:12 fetching corpus: 13850, signal 654520/877409 (executing program) 2023/03/02 23:49:12 fetching corpus: 13900, signal 655272/878543 (executing program) 2023/03/02 23:49:12 fetching corpus: 13950, signal 655804/879599 (executing program) 2023/03/02 23:49:12 fetching corpus: 14000, signal 656537/880739 (executing program) 2023/03/02 23:49:12 fetching corpus: 14050, signal 656978/881796 (executing program) 2023/03/02 23:49:13 fetching corpus: 14100, signal 657489/882824 (executing program) 2023/03/02 23:49:13 fetching corpus: 14150, signal 657947/883826 (executing program) 2023/03/02 23:49:13 fetching corpus: 14200, signal 658360/884780 (executing program) 2023/03/02 23:49:14 fetching corpus: 14250, signal 659104/885928 (executing program) 2023/03/02 23:49:14 fetching corpus: 14300, signal 659674/886969 (executing program) 2023/03/02 23:49:14 fetching corpus: 14350, signal 660062/887944 (executing program) 2023/03/02 23:49:15 fetching corpus: 14400, signal 660633/889018 (executing program) 2023/03/02 23:49:15 fetching corpus: 14450, signal 661161/890083 (executing program) 2023/03/02 23:49:15 fetching corpus: 14500, signal 661900/891200 (executing program) 2023/03/02 23:49:16 fetching corpus: 14550, signal 662561/892324 (executing program) 2023/03/02 23:49:16 fetching corpus: 14600, signal 663205/893395 (executing program) 2023/03/02 23:49:16 fetching corpus: 14650, signal 663799/894449 (executing program) 2023/03/02 23:49:16 fetching corpus: 14700, signal 664338/895439 (executing program) 2023/03/02 23:49:16 fetching corpus: 14750, signal 664971/896543 (executing program) 2023/03/02 23:49:17 fetching corpus: 14800, signal 665608/897593 (executing program) 2023/03/02 23:49:17 fetching corpus: 14850, signal 666203/898638 (executing program) 2023/03/02 23:49:17 fetching corpus: 14900, signal 666832/899707 (executing program) 2023/03/02 23:49:18 fetching corpus: 14950, signal 667368/900713 (executing program) 2023/03/02 23:49:18 fetching corpus: 15000, signal 667907/901699 (executing program) 2023/03/02 23:49:18 fetching corpus: 15050, signal 668363/902678 (executing program) 2023/03/02 23:49:18 fetching corpus: 15100, signal 669075/903773 (executing program) 2023/03/02 23:49:19 fetching corpus: 15150, signal 669478/904704 (executing program) 2023/03/02 23:49:19 fetching corpus: 15200, signal 670065/905769 (executing program) 2023/03/02 23:49:19 fetching corpus: 15250, signal 670783/906846 (executing program) 2023/03/02 23:49:19 fetching corpus: 15300, signal 671318/907852 (executing program) 2023/03/02 23:49:20 fetching corpus: 15350, signal 671901/908861 (executing program) 2023/03/02 23:49:20 fetching corpus: 15400, signal 672303/909786 (executing program) 2023/03/02 23:49:20 fetching corpus: 15450, signal 672650/910742 (executing program) 2023/03/02 23:49:20 fetching corpus: 15500, signal 673224/911743 (executing program) 2023/03/02 23:49:21 fetching corpus: 15550, signal 673943/912809 (executing program) 2023/03/02 23:49:21 fetching corpus: 15600, signal 674519/913846 (executing program) 2023/03/02 23:49:21 fetching corpus: 15650, signal 674991/914859 (executing program) 2023/03/02 23:49:21 fetching corpus: 15700, signal 675805/916004 (executing program) 2023/03/02 23:49:21 fetching corpus: 15750, signal 676655/917078 (executing program) 2023/03/02 23:49:22 fetching corpus: 15800, signal 677287/918087 (executing program) 2023/03/02 23:49:22 fetching corpus: 15850, signal 677893/919123 (executing program) 2023/03/02 23:49:22 fetching corpus: 15900, signal 678279/920051 (executing program) 2023/03/02 23:49:23 fetching corpus: 15950, signal 678880/921039 (executing program) 2023/03/02 23:49:23 fetching corpus: 16000, signal 679478/922082 (executing program) 2023/03/02 23:49:23 fetching corpus: 16050, signal 679997/923051 (executing program) 2023/03/02 23:49:23 fetching corpus: 16100, signal 680729/924127 (executing program) 2023/03/02 23:49:24 fetching corpus: 16150, signal 681365/925151 (executing program) 2023/03/02 23:49:24 fetching corpus: 16200, signal 681780/926042 (executing program) 2023/03/02 23:49:24 fetching corpus: 16250, signal 682375/927031 (executing program) 2023/03/02 23:49:24 fetching corpus: 16300, signal 682808/927983 (executing program) 2023/03/02 23:49:25 fetching corpus: 16350, signal 683485/928990 (executing program) 2023/03/02 23:49:25 fetching corpus: 16400, signal 683982/929904 (executing program) 2023/03/02 23:49:25 fetching corpus: 16450, signal 684851/931040 (executing program) 2023/03/02 23:49:25 fetching corpus: 16500, signal 685226/931963 (executing program) 2023/03/02 23:49:26 fetching corpus: 16550, signal 685747/932946 (executing program) 2023/03/02 23:49:26 fetching corpus: 16600, signal 686413/933943 (executing program) 2023/03/02 23:49:26 fetching corpus: 16650, signal 686854/934868 (executing program) 2023/03/02 23:49:26 fetching corpus: 16700, signal 687469/935900 (executing program) 2023/03/02 23:49:27 fetching corpus: 16750, signal 688289/936916 (executing program) 2023/03/02 23:49:27 fetching corpus: 16800, signal 688676/937812 (executing program) 2023/03/02 23:49:27 fetching corpus: 16850, signal 689216/938764 (executing program) 2023/03/02 23:49:27 fetching corpus: 16900, signal 689831/939745 (executing program) 2023/03/02 23:49:28 fetching corpus: 16950, signal 690237/940670 (executing program) 2023/03/02 23:49:28 fetching corpus: 17000, signal 690789/941671 (executing program) 2023/03/02 23:49:28 fetching corpus: 17050, signal 691271/942557 (executing program) 2023/03/02 23:49:28 fetching corpus: 17100, signal 691808/943505 (executing program) 2023/03/02 23:49:28 fetching corpus: 17150, signal 692255/944456 (executing program) 2023/03/02 23:49:29 fetching corpus: 17200, signal 692668/945363 (executing program) 2023/03/02 23:49:29 fetching corpus: 17250, signal 693066/946229 (executing program) 2023/03/02 23:49:29 fetching corpus: 17300, signal 693419/947096 (executing program) 2023/03/02 23:49:30 fetching corpus: 17350, signal 694026/948017 (executing program) 2023/03/02 23:49:30 fetching corpus: 17400, signal 694502/948943 (executing program) 2023/03/02 23:49:30 fetching corpus: 17450, signal 695151/949879 (executing program) 2023/03/02 23:49:30 fetching corpus: 17500, signal 695793/950807 (executing program) 2023/03/02 23:49:31 fetching corpus: 17550, signal 696317/951687 (executing program) 2023/03/02 23:49:31 fetching corpus: 17600, signal 697331/952782 (executing program) 2023/03/02 23:49:31 fetching corpus: 17650, signal 697801/953658 (executing program) 2023/03/02 23:49:32 fetching corpus: 17700, signal 698347/954630 (executing program) [ 133.751565] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.757213] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 23:49:32 fetching corpus: 17750, signal 698888/955551 (executing program) 2023/03/02 23:49:32 fetching corpus: 17800, signal 699364/956446 (executing program) 2023/03/02 23:49:33 fetching corpus: 17850, signal 699887/957332 (executing program) 2023/03/02 23:49:33 fetching corpus: 17900, signal 702585/959017 (executing program) 2023/03/02 23:49:33 fetching corpus: 17950, signal 703096/959906 (executing program) 2023/03/02 23:49:34 fetching corpus: 18000, signal 703603/960792 (executing program) 2023/03/02 23:49:34 fetching corpus: 18050, signal 703950/961634 (executing program) 2023/03/02 23:49:34 fetching corpus: 18100, signal 704511/962504 (executing program) 2023/03/02 23:49:35 fetching corpus: 18150, signal 704908/963351 (executing program) 2023/03/02 23:49:35 fetching corpus: 18200, signal 705379/964234 (executing program) 2023/03/02 23:49:35 fetching corpus: 18250, signal 705766/965056 (executing program) 2023/03/02 23:49:35 fetching corpus: 18300, signal 706180/965912 (executing program) 2023/03/02 23:49:35 fetching corpus: 18350, signal 706576/966757 (executing program) 2023/03/02 23:49:36 fetching corpus: 18400, signal 707029/967606 (executing program) 2023/03/02 23:49:36 fetching corpus: 18450, signal 707578/968463 (executing program) 2023/03/02 23:49:36 fetching corpus: 18500, signal 708095/969335 (executing program) 2023/03/02 23:49:36 fetching corpus: 18550, signal 708675/970220 (executing program) 2023/03/02 23:49:37 fetching corpus: 18600, signal 709123/971077 (executing program) 2023/03/02 23:49:37 fetching corpus: 18650, signal 709546/971936 (executing program) 2023/03/02 23:49:37 fetching corpus: 18700, signal 710077/972776 (executing program) 2023/03/02 23:49:38 fetching corpus: 18750, signal 710486/973638 (executing program) 2023/03/02 23:49:38 fetching corpus: 18800, signal 711040/974496 (executing program) 2023/03/02 23:49:38 fetching corpus: 18850, signal 711479/975327 (executing program) 2023/03/02 23:49:39 fetching corpus: 18900, signal 711899/976189 (executing program) 2023/03/02 23:49:39 fetching corpus: 18950, signal 712273/976959 (executing program) 2023/03/02 23:49:39 fetching corpus: 19000, signal 712679/977804 (executing program) 2023/03/02 23:49:40 fetching corpus: 19050, signal 713157/978593 (executing program) 2023/03/02 23:49:40 fetching corpus: 19100, signal 713653/979389 (executing program) 2023/03/02 23:49:41 fetching corpus: 19150, signal 714219/980239 (executing program) 2023/03/02 23:49:41 fetching corpus: 19200, signal 714622/981104 (executing program) 2023/03/02 23:49:42 fetching corpus: 19250, signal 715013/981918 (executing program) 2023/03/02 23:49:42 fetching corpus: 19300, signal 715395/982736 (executing program) 2023/03/02 23:49:42 fetching corpus: 19350, signal 715736/983492 (executing program) 2023/03/02 23:49:43 fetching corpus: 19400, signal 716045/984250 (executing program) 2023/03/02 23:49:43 fetching corpus: 19450, signal 716564/985058 (executing program) 2023/03/02 23:49:43 fetching corpus: 19500, signal 716901/985838 (executing program) 2023/03/02 23:49:44 fetching corpus: 19550, signal 717200/986598 (executing program) 2023/03/02 23:49:44 fetching corpus: 19600, signal 717576/987425 (executing program) 2023/03/02 23:49:44 fetching corpus: 19650, signal 718094/988228 (executing program) 2023/03/02 23:49:45 fetching corpus: 19700, signal 718560/989053 (executing program) 2023/03/02 23:49:45 fetching corpus: 19750, signal 719054/989869 (executing program) 2023/03/02 23:49:46 fetching corpus: 19800, signal 719508/990642 (executing program) 2023/03/02 23:49:46 fetching corpus: 19850, signal 719936/991406 (executing program) 2023/03/02 23:49:46 fetching corpus: 19900, signal 720453/992246 (executing program) 2023/03/02 23:49:47 fetching corpus: 19950, signal 720752/993033 (executing program) 2023/03/02 23:49:47 fetching corpus: 20000, signal 721200/993838 (executing program) 2023/03/02 23:49:47 fetching corpus: 20050, signal 721731/994639 (executing program) 2023/03/02 23:49:48 fetching corpus: 20100, signal 722267/995444 (executing program) 2023/03/02 23:49:48 fetching corpus: 20150, signal 722641/996210 (executing program) 2023/03/02 23:49:49 fetching corpus: 20200, signal 723255/997039 (executing program) 2023/03/02 23:49:49 fetching corpus: 20250, signal 723884/997856 (executing program) 2023/03/02 23:49:49 fetching corpus: 20300, signal 724164/998586 (executing program) 2023/03/02 23:49:49 fetching corpus: 20350, signal 724658/999423 (executing program) 2023/03/02 23:49:50 fetching corpus: 20400, signal 725254/1000255 (executing program) 2023/03/02 23:49:51 fetching corpus: 20450, signal 725630/1001031 (executing program) 2023/03/02 23:49:51 fetching corpus: 20500, signal 726014/1001797 (executing program) 2023/03/02 23:49:51 fetching corpus: 20550, signal 726556/1002616 (executing program) 2023/03/02 23:49:52 fetching corpus: 20600, signal 726915/1003376 (executing program) 2023/03/02 23:49:52 fetching corpus: 20650, signal 727286/1004078 (executing program) 2023/03/02 23:49:53 fetching corpus: 20700, signal 727679/1004845 (executing program) 2023/03/02 23:49:53 fetching corpus: 20750, signal 728150/1005664 (executing program) 2023/03/02 23:49:53 fetching corpus: 20800, signal 728684/1006474 (executing program) 2023/03/02 23:49:54 fetching corpus: 20850, signal 729131/1007237 (executing program) 2023/03/02 23:49:54 fetching corpus: 20900, signal 729587/1008029 (executing program) 2023/03/02 23:49:55 fetching corpus: 20950, signal 730344/1008871 (executing program) 2023/03/02 23:49:55 fetching corpus: 21000, signal 732108/1009955 (executing program) 2023/03/02 23:49:55 fetching corpus: 21050, signal 732486/1010682 (executing program) 2023/03/02 23:49:56 fetching corpus: 21100, signal 732867/1011400 (executing program) 2023/03/02 23:49:56 fetching corpus: 21150, signal 733265/1012167 (executing program) 2023/03/02 23:49:56 fetching corpus: 21200, signal 733909/1013000 (executing program) 2023/03/02 23:49:57 fetching corpus: 21250, signal 734381/1013762 (executing program) 2023/03/02 23:49:57 fetching corpus: 21300, signal 734808/1014483 (executing program) 2023/03/02 23:49:58 fetching corpus: 21350, signal 735144/1015219 (executing program) 2023/03/02 23:49:58 fetching corpus: 21400, signal 735584/1015989 (executing program) 2023/03/02 23:49:58 fetching corpus: 21450, signal 735941/1016721 (executing program) 2023/03/02 23:49:59 fetching corpus: 21500, signal 736408/1017450 (executing program) 2023/03/02 23:49:59 fetching corpus: 21550, signal 736915/1018216 (executing program) 2023/03/02 23:50:00 fetching corpus: 21600, signal 737408/1018939 (executing program) 2023/03/02 23:50:00 fetching corpus: 21650, signal 737864/1019708 (executing program) 2023/03/02 23:50:00 fetching corpus: 21700, signal 738207/1020428 (executing program) 2023/03/02 23:50:01 fetching corpus: 21750, signal 738626/1021212 (executing program) 2023/03/02 23:50:01 fetching corpus: 21800, signal 739051/1021936 (executing program) 2023/03/02 23:50:02 fetching corpus: 21850, signal 739717/1022736 (executing program) 2023/03/02 23:50:02 fetching corpus: 21900, signal 740068/1023441 (executing program) 2023/03/02 23:50:02 fetching corpus: 21950, signal 740498/1024172 (executing program) 2023/03/02 23:50:02 fetching corpus: 22000, signal 740984/1024926 (executing program) 2023/03/02 23:50:03 fetching corpus: 22050, signal 741253/1025621 (executing program) 2023/03/02 23:50:03 fetching corpus: 22100, signal 741627/1026334 (executing program) 2023/03/02 23:50:03 fetching corpus: 22150, signal 742057/1027003 (executing program) 2023/03/02 23:50:04 fetching corpus: 22200, signal 742431/1027702 (executing program) 2023/03/02 23:50:04 fetching corpus: 22250, signal 742782/1028412 (executing program) 2023/03/02 23:50:04 fetching corpus: 22300, signal 743601/1029201 (executing program) 2023/03/02 23:50:05 fetching corpus: 22350, signal 743986/1029913 (executing program) 2023/03/02 23:50:05 fetching corpus: 22400, signal 744386/1030667 (executing program) 2023/03/02 23:50:05 fetching corpus: 22450, signal 744891/1031414 (executing program) 2023/03/02 23:50:06 fetching corpus: 22500, signal 745273/1032107 (executing program) 2023/03/02 23:50:06 fetching corpus: 22550, signal 745650/1032814 (executing program) 2023/03/02 23:50:07 fetching corpus: 22600, signal 746217/1033518 (executing program) 2023/03/02 23:50:07 fetching corpus: 22650, signal 746521/1034227 (executing program) 2023/03/02 23:50:08 fetching corpus: 22700, signal 746946/1034909 (executing program) 2023/03/02 23:50:08 fetching corpus: 22750, signal 747286/1035588 (executing program) 2023/03/02 23:50:08 fetching corpus: 22800, signal 747744/1036301 (executing program) 2023/03/02 23:50:09 fetching corpus: 22850, signal 748214/1037027 (executing program) 2023/03/02 23:50:10 fetching corpus: 22900, signal 748626/1037689 (executing program) 2023/03/02 23:50:10 fetching corpus: 22950, signal 748925/1038376 (executing program) 2023/03/02 23:50:10 fetching corpus: 23000, signal 749295/1039055 (executing program) 2023/03/02 23:50:11 fetching corpus: 23050, signal 749684/1039784 (executing program) 2023/03/02 23:50:11 fetching corpus: 23100, signal 750009/1040434 (executing program) 2023/03/02 23:50:11 fetching corpus: 23150, signal 750368/1041111 (executing program) 2023/03/02 23:50:12 fetching corpus: 23200, signal 751070/1041836 (executing program) 2023/03/02 23:50:12 fetching corpus: 23250, signal 751521/1042551 (executing program) 2023/03/02 23:50:12 fetching corpus: 23300, signal 751807/1043181 (executing program) 2023/03/02 23:50:13 fetching corpus: 23350, signal 752105/1043827 (executing program) 2023/03/02 23:50:13 fetching corpus: 23400, signal 753052/1044578 (executing program) 2023/03/02 23:50:13 fetching corpus: 23450, signal 753404/1045245 (executing program) 2023/03/02 23:50:14 fetching corpus: 23500, signal 753924/1045932 (executing program) 2023/03/02 23:50:14 fetching corpus: 23550, signal 754284/1046572 (executing program) 2023/03/02 23:50:14 fetching corpus: 23600, signal 754639/1047279 (executing program) 2023/03/02 23:50:15 fetching corpus: 23650, signal 755070/1047976 (executing program) 2023/03/02 23:50:15 fetching corpus: 23700, signal 755457/1048643 (executing program) 2023/03/02 23:50:15 fetching corpus: 23750, signal 755821/1049286 (executing program) 2023/03/02 23:50:16 fetching corpus: 23800, signal 756200/1049959 (executing program) 2023/03/02 23:50:16 fetching corpus: 23850, signal 756503/1050590 (executing program) 2023/03/02 23:50:17 fetching corpus: 23900, signal 756839/1051232 (executing program) 2023/03/02 23:50:17 fetching corpus: 23950, signal 757214/1051912 (executing program) 2023/03/02 23:50:17 fetching corpus: 24000, signal 757532/1052589 (executing program) 2023/03/02 23:50:18 fetching corpus: 24050, signal 757798/1053230 (executing program) 2023/03/02 23:50:18 fetching corpus: 24100, signal 758291/1053897 (executing program) 2023/03/02 23:50:18 fetching corpus: 24150, signal 758737/1054510 (executing program) 2023/03/02 23:50:19 fetching corpus: 24200, signal 759056/1055147 (executing program) 2023/03/02 23:50:19 fetching corpus: 24250, signal 759417/1055775 (executing program) 2023/03/02 23:50:19 fetching corpus: 24300, signal 759677/1056413 (executing program) 2023/03/02 23:50:20 fetching corpus: 24350, signal 760058/1057059 (executing program) 2023/03/02 23:50:20 fetching corpus: 24400, signal 760363/1057662 (executing program) 2023/03/02 23:50:20 fetching corpus: 24450, signal 760906/1058319 (executing program) 2023/03/02 23:50:21 fetching corpus: 24500, signal 761307/1058983 (executing program) 2023/03/02 23:50:21 fetching corpus: 24550, signal 762295/1059678 (executing program) 2023/03/02 23:50:22 fetching corpus: 24600, signal 762621/1060284 (executing program) 2023/03/02 23:50:22 fetching corpus: 24650, signal 762925/1060904 (executing program) 2023/03/02 23:50:22 fetching corpus: 24700, signal 763277/1061555 (executing program) 2023/03/02 23:50:23 fetching corpus: 24750, signal 763635/1062192 (executing program) 2023/03/02 23:50:23 fetching corpus: 24800, signal 764042/1062848 (executing program) 2023/03/02 23:50:24 fetching corpus: 24850, signal 764321/1063505 (executing program) 2023/03/02 23:50:24 fetching corpus: 24900, signal 764674/1064158 (executing program) 2023/03/02 23:50:24 fetching corpus: 24950, signal 765164/1064760 (executing program) 2023/03/02 23:50:25 fetching corpus: 25000, signal 765510/1065376 (executing program) 2023/03/02 23:50:25 fetching corpus: 25050, signal 765812/1066000 (executing program) 2023/03/02 23:50:26 fetching corpus: 25100, signal 766170/1066619 (executing program) 2023/03/02 23:50:26 fetching corpus: 25150, signal 766700/1067241 (executing program) 2023/03/02 23:50:26 fetching corpus: 25200, signal 767203/1067862 (executing program) 2023/03/02 23:50:27 fetching corpus: 25250, signal 767698/1068477 (executing program) 2023/03/02 23:50:27 fetching corpus: 25300, signal 768068/1069113 (executing program) 2023/03/02 23:50:27 fetching corpus: 25350, signal 768418/1069766 (executing program) 2023/03/02 23:50:28 fetching corpus: 25400, signal 768774/1070423 (executing program) 2023/03/02 23:50:28 fetching corpus: 25450, signal 769107/1071051 (executing program) 2023/03/02 23:50:28 fetching corpus: 25500, signal 769509/1071663 (executing program) 2023/03/02 23:50:29 fetching corpus: 25550, signal 769894/1072233 (executing program) 2023/03/02 23:50:29 fetching corpus: 25600, signal 770192/1072816 (executing program) 2023/03/02 23:50:30 fetching corpus: 25650, signal 770509/1073421 (executing program) 2023/03/02 23:50:30 fetching corpus: 25700, signal 771132/1074074 (executing program) 2023/03/02 23:50:31 fetching corpus: 25750, signal 771509/1074673 (executing program) 2023/03/02 23:50:31 fetching corpus: 25800, signal 771943/1075295 (executing program) 2023/03/02 23:50:31 fetching corpus: 25850, signal 772355/1075932 (executing program) 2023/03/02 23:50:32 fetching corpus: 25900, signal 772775/1076550 (executing program) 2023/03/02 23:50:32 fetching corpus: 25950, signal 773190/1077151 (executing program) 2023/03/02 23:50:33 fetching corpus: 26000, signal 773607/1077769 (executing program) 2023/03/02 23:50:33 fetching corpus: 26050, signal 773922/1078363 (executing program) 2023/03/02 23:50:33 fetching corpus: 26100, signal 774266/1078981 (executing program) [ 195.187755] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.193350] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 23:50:33 fetching corpus: 26150, signal 774559/1079575 (executing program) 2023/03/02 23:50:34 fetching corpus: 26200, signal 774953/1080172 (executing program) 2023/03/02 23:50:34 fetching corpus: 26250, signal 775445/1080745 (executing program) 2023/03/02 23:50:34 fetching corpus: 26300, signal 775728/1081329 (executing program) 2023/03/02 23:50:35 fetching corpus: 26350, signal 776017/1081939 (executing program) 2023/03/02 23:50:35 fetching corpus: 26400, signal 776317/1082529 (executing program) 2023/03/02 23:50:35 fetching corpus: 26450, signal 776719/1083130 (executing program) 2023/03/02 23:50:36 fetching corpus: 26500, signal 776985/1083729 (executing program) 2023/03/02 23:50:36 fetching corpus: 26550, signal 777523/1084305 (executing program) 2023/03/02 23:50:36 fetching corpus: 26600, signal 777789/1084912 (executing program) 2023/03/02 23:50:37 fetching corpus: 26650, signal 778039/1085506 (executing program) 2023/03/02 23:50:37 fetching corpus: 26700, signal 778317/1086093 (executing program) 2023/03/02 23:50:37 fetching corpus: 26750, signal 778603/1086689 (executing program) 2023/03/02 23:50:38 fetching corpus: 26800, signal 778872/1087307 (executing program) 2023/03/02 23:50:38 fetching corpus: 26850, signal 779226/1087877 (executing program) 2023/03/02 23:50:38 fetching corpus: 26900, signal 779552/1088454 (executing program) 2023/03/02 23:50:39 fetching corpus: 26950, signal 779848/1089038 (executing program) 2023/03/02 23:50:39 fetching corpus: 27000, signal 780169/1089606 (executing program) 2023/03/02 23:50:39 fetching corpus: 27050, signal 780536/1090181 (executing program) 2023/03/02 23:50:40 fetching corpus: 27100, signal 780790/1090733 (executing program) 2023/03/02 23:50:40 fetching corpus: 27150, signal 781108/1091313 (executing program) 2023/03/02 23:50:40 fetching corpus: 27200, signal 781478/1091851 (executing program) 2023/03/02 23:50:41 fetching corpus: 27250, signal 781918/1092432 (executing program) 2023/03/02 23:50:41 fetching corpus: 27300, signal 782222/1092612 (executing program) 2023/03/02 23:50:42 fetching corpus: 27350, signal 782562/1092612 (executing program) 2023/03/02 23:50:42 fetching corpus: 27400, signal 783004/1092612 (executing program) 2023/03/02 23:50:42 fetching corpus: 27450, signal 783290/1092612 (executing program) 2023/03/02 23:50:42 fetching corpus: 27500, signal 783762/1092612 (executing program) 2023/03/02 23:50:43 fetching corpus: 27550, signal 784059/1092613 (executing program) 2023/03/02 23:50:43 fetching corpus: 27600, signal 784445/1092613 (executing program) 2023/03/02 23:50:44 fetching corpus: 27650, signal 784826/1092613 (executing program) 2023/03/02 23:50:44 fetching corpus: 27700, signal 785824/1092613 (executing program) 2023/03/02 23:50:44 fetching corpus: 27750, signal 786196/1092613 (executing program) 2023/03/02 23:50:45 fetching corpus: 27800, signal 786502/1092613 (executing program) 2023/03/02 23:50:45 fetching corpus: 27850, signal 786879/1092613 (executing program) 2023/03/02 23:50:45 fetching corpus: 27900, signal 787125/1092613 (executing program) 2023/03/02 23:50:45 fetching corpus: 27950, signal 787368/1092613 (executing program) 2023/03/02 23:50:46 fetching corpus: 28000, signal 787743/1092613 (executing program) 2023/03/02 23:50:46 fetching corpus: 28050, signal 788082/1092613 (executing program) 2023/03/02 23:50:47 fetching corpus: 28100, signal 788542/1092613 (executing program) 2023/03/02 23:50:47 fetching corpus: 28150, signal 788756/1092613 (executing program) 2023/03/02 23:50:47 fetching corpus: 28200, signal 789139/1092613 (executing program) 2023/03/02 23:50:48 fetching corpus: 28250, signal 789517/1092613 (executing program) 2023/03/02 23:50:48 fetching corpus: 28300, signal 789896/1092613 (executing program) 2023/03/02 23:50:48 fetching corpus: 28350, signal 790331/1092613 (executing program) 2023/03/02 23:50:49 fetching corpus: 28400, signal 790656/1092613 (executing program) 2023/03/02 23:50:49 fetching corpus: 28450, signal 790989/1092613 (executing program) 2023/03/02 23:50:49 fetching corpus: 28500, signal 791262/1092613 (executing program) 2023/03/02 23:50:50 fetching corpus: 28550, signal 791729/1092613 (executing program) 2023/03/02 23:50:50 fetching corpus: 28600, signal 792226/1092613 (executing program) 2023/03/02 23:50:50 fetching corpus: 28650, signal 792764/1092613 (executing program) 2023/03/02 23:50:51 fetching corpus: 28700, signal 793151/1092613 (executing program) 2023/03/02 23:50:51 fetching corpus: 28750, signal 793463/1092613 (executing program) 2023/03/02 23:50:51 fetching corpus: 28800, signal 793732/1092613 (executing program) 2023/03/02 23:50:52 fetching corpus: 28850, signal 794036/1092613 (executing program) 2023/03/02 23:50:52 fetching corpus: 28900, signal 794349/1092613 (executing program) 2023/03/02 23:50:52 fetching corpus: 28950, signal 794686/1092613 (executing program) 2023/03/02 23:50:53 fetching corpus: 29000, signal 794958/1092613 (executing program) 2023/03/02 23:50:53 fetching corpus: 29050, signal 795179/1092613 (executing program) 2023/03/02 23:50:54 fetching corpus: 29100, signal 795474/1092613 (executing program) 2023/03/02 23:50:54 fetching corpus: 29150, signal 795785/1092613 (executing program) 2023/03/02 23:50:54 fetching corpus: 29200, signal 796038/1092613 (executing program) 2023/03/02 23:50:54 fetching corpus: 29250, signal 796296/1092613 (executing program) 2023/03/02 23:50:55 fetching corpus: 29300, signal 796552/1092613 (executing program) 2023/03/02 23:50:55 fetching corpus: 29350, signal 796821/1092613 (executing program) 2023/03/02 23:50:55 fetching corpus: 29400, signal 797137/1092613 (executing program) 2023/03/02 23:50:55 fetching corpus: 29450, signal 797397/1092613 (executing program) 2023/03/02 23:50:56 fetching corpus: 29500, signal 797694/1092613 (executing program) 2023/03/02 23:50:56 fetching corpus: 29550, signal 797931/1092613 (executing program) 2023/03/02 23:50:56 fetching corpus: 29600, signal 798258/1092613 (executing program) 2023/03/02 23:50:57 fetching corpus: 29650, signal 798528/1092613 (executing program) 2023/03/02 23:50:57 fetching corpus: 29700, signal 798955/1092613 (executing program) 2023/03/02 23:50:58 fetching corpus: 29750, signal 799263/1092613 (executing program) 2023/03/02 23:50:58 fetching corpus: 29800, signal 799572/1092613 (executing program) 2023/03/02 23:50:59 fetching corpus: 29850, signal 799918/1092613 (executing program) 2023/03/02 23:50:59 fetching corpus: 29900, signal 800240/1092613 (executing program) 2023/03/02 23:50:59 fetching corpus: 29950, signal 800493/1092613 (executing program) 2023/03/02 23:51:00 fetching corpus: 30000, signal 800851/1092613 (executing program) 2023/03/02 23:51:00 fetching corpus: 30050, signal 801285/1092613 (executing program) 2023/03/02 23:51:01 fetching corpus: 30100, signal 801685/1092613 (executing program) 2023/03/02 23:51:01 fetching corpus: 30150, signal 801899/1092613 (executing program) 2023/03/02 23:51:02 fetching corpus: 30200, signal 802203/1092613 (executing program) 2023/03/02 23:51:02 fetching corpus: 30250, signal 802458/1092613 (executing program) 2023/03/02 23:51:02 fetching corpus: 30300, signal 802733/1092613 (executing program) 2023/03/02 23:51:03 fetching corpus: 30350, signal 803182/1092613 (executing program) 2023/03/02 23:51:03 fetching corpus: 30400, signal 803446/1092613 (executing program) 2023/03/02 23:51:04 fetching corpus: 30450, signal 803718/1092613 (executing program) 2023/03/02 23:51:04 fetching corpus: 30500, signal 803991/1092613 (executing program) 2023/03/02 23:51:04 fetching corpus: 30550, signal 804346/1092613 (executing program) 2023/03/02 23:51:05 fetching corpus: 30600, signal 804543/1092613 (executing program) 2023/03/02 23:51:05 fetching corpus: 30650, signal 804832/1092613 (executing program) 2023/03/02 23:51:05 fetching corpus: 30700, signal 805113/1092613 (executing program) 2023/03/02 23:51:05 fetching corpus: 30750, signal 805449/1092613 (executing program) 2023/03/02 23:51:06 fetching corpus: 30800, signal 806007/1092613 (executing program) 2023/03/02 23:51:06 fetching corpus: 30850, signal 806250/1092613 (executing program) 2023/03/02 23:51:06 fetching corpus: 30900, signal 806650/1092613 (executing program) 2023/03/02 23:51:06 fetching corpus: 30950, signal 806964/1092613 (executing program) 2023/03/02 23:51:07 fetching corpus: 31000, signal 807403/1092613 (executing program) 2023/03/02 23:51:07 fetching corpus: 31050, signal 807668/1092613 (executing program) 2023/03/02 23:51:07 fetching corpus: 31100, signal 807947/1092613 (executing program) 2023/03/02 23:51:08 fetching corpus: 31150, signal 808134/1092613 (executing program) 2023/03/02 23:51:08 fetching corpus: 31200, signal 808414/1092613 (executing program) 2023/03/02 23:51:09 fetching corpus: 31250, signal 808753/1092613 (executing program) 2023/03/02 23:51:09 fetching corpus: 31300, signal 809100/1092613 (executing program) 2023/03/02 23:51:10 fetching corpus: 31350, signal 809423/1092613 (executing program) 2023/03/02 23:51:10 fetching corpus: 31400, signal 809703/1092613 (executing program) 2023/03/02 23:51:10 fetching corpus: 31450, signal 810111/1092613 (executing program) 2023/03/02 23:51:11 fetching corpus: 31500, signal 810479/1092613 (executing program) 2023/03/02 23:51:11 fetching corpus: 31550, signal 810755/1092613 (executing program) 2023/03/02 23:51:12 fetching corpus: 31600, signal 811096/1092613 (executing program) 2023/03/02 23:51:12 fetching corpus: 31650, signal 811304/1092613 (executing program) 2023/03/02 23:51:12 fetching corpus: 31700, signal 811576/1092613 (executing program) 2023/03/02 23:51:12 fetching corpus: 31750, signal 811865/1092613 (executing program) 2023/03/02 23:51:13 fetching corpus: 31800, signal 812166/1092613 (executing program) 2023/03/02 23:51:13 fetching corpus: 31850, signal 812437/1092613 (executing program) 2023/03/02 23:51:14 fetching corpus: 31900, signal 812724/1092613 (executing program) 2023/03/02 23:51:14 fetching corpus: 31950, signal 813052/1092613 (executing program) 2023/03/02 23:51:15 fetching corpus: 32000, signal 813373/1092613 (executing program) 2023/03/02 23:51:15 fetching corpus: 32050, signal 813651/1092613 (executing program) 2023/03/02 23:51:15 fetching corpus: 32100, signal 814022/1092613 (executing program) 2023/03/02 23:51:16 fetching corpus: 32150, signal 814382/1092613 (executing program) 2023/03/02 23:51:16 fetching corpus: 32200, signal 814577/1092613 (executing program) 2023/03/02 23:51:16 fetching corpus: 32250, signal 814841/1092613 (executing program) 2023/03/02 23:51:16 fetching corpus: 32300, signal 815218/1092613 (executing program) 2023/03/02 23:51:17 fetching corpus: 32350, signal 815466/1092613 (executing program) 2023/03/02 23:51:17 fetching corpus: 32400, signal 815803/1092613 (executing program) 2023/03/02 23:51:17 fetching corpus: 32450, signal 816060/1092613 (executing program) 2023/03/02 23:51:18 fetching corpus: 32500, signal 816394/1092613 (executing program) 2023/03/02 23:51:18 fetching corpus: 32550, signal 816616/1092613 (executing program) 2023/03/02 23:51:18 fetching corpus: 32600, signal 816912/1092613 (executing program) 2023/03/02 23:51:19 fetching corpus: 32650, signal 817212/1092614 (executing program) 2023/03/02 23:51:19 fetching corpus: 32700, signal 817467/1092614 (executing program) 2023/03/02 23:51:19 fetching corpus: 32750, signal 817834/1092614 (executing program) 2023/03/02 23:51:20 fetching corpus: 32800, signal 818186/1092614 (executing program) 2023/03/02 23:51:20 fetching corpus: 32850, signal 818592/1092614 (executing program) 2023/03/02 23:51:20 fetching corpus: 32900, signal 818921/1092614 (executing program) 2023/03/02 23:51:21 fetching corpus: 32950, signal 819359/1092615 (executing program) 2023/03/02 23:51:21 fetching corpus: 33000, signal 819667/1092615 (executing program) 2023/03/02 23:51:21 fetching corpus: 33050, signal 819902/1092615 (executing program) 2023/03/02 23:51:22 fetching corpus: 33100, signal 820226/1092615 (executing program) 2023/03/02 23:51:22 fetching corpus: 33150, signal 820523/1092615 (executing program) 2023/03/02 23:51:23 fetching corpus: 33200, signal 820746/1092615 (executing program) 2023/03/02 23:51:23 fetching corpus: 33250, signal 821021/1092615 (executing program) 2023/03/02 23:51:23 fetching corpus: 33300, signal 821327/1092615 (executing program) 2023/03/02 23:51:24 fetching corpus: 33350, signal 821538/1092615 (executing program) 2023/03/02 23:51:24 fetching corpus: 33400, signal 821872/1092615 (executing program) 2023/03/02 23:51:24 fetching corpus: 33450, signal 822091/1092615 (executing program) 2023/03/02 23:51:25 fetching corpus: 33500, signal 822301/1092615 (executing program) 2023/03/02 23:51:25 fetching corpus: 33550, signal 822500/1092615 (executing program) 2023/03/02 23:51:25 fetching corpus: 33600, signal 822812/1092615 (executing program) 2023/03/02 23:51:25 fetching corpus: 33650, signal 823067/1092615 (executing program) 2023/03/02 23:51:26 fetching corpus: 33700, signal 823342/1092615 (executing program) 2023/03/02 23:51:26 fetching corpus: 33750, signal 823641/1092615 (executing program) 2023/03/02 23:51:27 fetching corpus: 33800, signal 824023/1092615 (executing program) 2023/03/02 23:51:27 fetching corpus: 33850, signal 824255/1092615 (executing program) 2023/03/02 23:51:27 fetching corpus: 33900, signal 825315/1092615 (executing program) 2023/03/02 23:51:27 fetching corpus: 33950, signal 825529/1092615 (executing program) 2023/03/02 23:51:28 fetching corpus: 34000, signal 825714/1092615 (executing program) 2023/03/02 23:51:28 fetching corpus: 34050, signal 825997/1092615 (executing program) 2023/03/02 23:51:28 fetching corpus: 34100, signal 826248/1092615 (executing program) 2023/03/02 23:51:29 fetching corpus: 34150, signal 826491/1092615 (executing program) 2023/03/02 23:51:29 fetching corpus: 34200, signal 827155/1092615 (executing program) 2023/03/02 23:51:29 fetching corpus: 34250, signal 827363/1092615 (executing program) 2023/03/02 23:51:30 fetching corpus: 34300, signal 827619/1092615 (executing program) 2023/03/02 23:51:30 fetching corpus: 34350, signal 827865/1092615 (executing program) 2023/03/02 23:51:30 fetching corpus: 34400, signal 828170/1092615 (executing program) 2023/03/02 23:51:31 fetching corpus: 34450, signal 828446/1092615 (executing program) 2023/03/02 23:51:31 fetching corpus: 34500, signal 828777/1092615 (executing program) 2023/03/02 23:51:31 fetching corpus: 34550, signal 829012/1092615 (executing program) 2023/03/02 23:51:31 fetching corpus: 34600, signal 829256/1092615 (executing program) 2023/03/02 23:51:32 fetching corpus: 34650, signal 829576/1092615 (executing program) 2023/03/02 23:51:32 fetching corpus: 34700, signal 829787/1092615 (executing program) 2023/03/02 23:51:33 fetching corpus: 34750, signal 830333/1092615 (executing program) 2023/03/02 23:51:33 fetching corpus: 34800, signal 830679/1092615 (executing program) 2023/03/02 23:51:34 fetching corpus: 34850, signal 830975/1092615 (executing program) 2023/03/02 23:51:34 fetching corpus: 34900, signal 831266/1092615 (executing program) 2023/03/02 23:51:34 fetching corpus: 34950, signal 831444/1092615 (executing program) 2023/03/02 23:51:34 fetching corpus: 35000, signal 831596/1092615 (executing program) 2023/03/02 23:51:35 fetching corpus: 35050, signal 831870/1092615 (executing program) [ 256.620700] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.626278] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 23:51:35 fetching corpus: 35100, signal 832173/1092615 (executing program) 2023/03/02 23:51:35 fetching corpus: 35150, signal 832414/1092615 (executing program) 2023/03/02 23:51:36 fetching corpus: 35200, signal 832707/1092615 (executing program) 2023/03/02 23:51:36 fetching corpus: 35250, signal 833007/1092615 (executing program) 2023/03/02 23:51:36 fetching corpus: 35300, signal 833226/1092615 (executing program) 2023/03/02 23:51:37 fetching corpus: 35350, signal 833471/1092615 (executing program) 2023/03/02 23:51:37 fetching corpus: 35400, signal 833743/1092615 (executing program) 2023/03/02 23:51:37 fetching corpus: 35450, signal 833964/1092615 (executing program) 2023/03/02 23:51:37 fetching corpus: 35500, signal 834255/1092615 (executing program) 2023/03/02 23:51:38 fetching corpus: 35550, signal 835207/1092615 (executing program) 2023/03/02 23:51:38 fetching corpus: 35600, signal 835593/1092615 (executing program) 2023/03/02 23:51:39 fetching corpus: 35650, signal 835852/1092615 (executing program) 2023/03/02 23:51:39 fetching corpus: 35700, signal 836101/1092615 (executing program) 2023/03/02 23:51:39 fetching corpus: 35750, signal 836399/1092615 (executing program) 2023/03/02 23:51:40 fetching corpus: 35800, signal 836652/1092615 (executing program) 2023/03/02 23:51:40 fetching corpus: 35850, signal 836967/1092615 (executing program) 2023/03/02 23:51:40 fetching corpus: 35900, signal 837256/1092615 (executing program) 2023/03/02 23:51:41 fetching corpus: 35950, signal 837442/1092615 (executing program) 2023/03/02 23:51:41 fetching corpus: 36000, signal 837815/1092615 (executing program) 2023/03/02 23:51:42 fetching corpus: 36050, signal 838104/1092615 (executing program) 2023/03/02 23:51:42 fetching corpus: 36100, signal 838413/1092615 (executing program) 2023/03/02 23:51:42 fetching corpus: 36150, signal 838651/1092615 (executing program) 2023/03/02 23:51:43 fetching corpus: 36200, signal 838911/1092621 (executing program) 2023/03/02 23:51:43 fetching corpus: 36250, signal 839154/1092621 (executing program) 2023/03/02 23:51:43 fetching corpus: 36300, signal 839388/1092621 (executing program) 2023/03/02 23:51:44 fetching corpus: 36350, signal 839645/1092621 (executing program) 2023/03/02 23:51:44 fetching corpus: 36400, signal 839873/1092621 (executing program) 2023/03/02 23:51:44 fetching corpus: 36450, signal 840189/1092621 (executing program) 2023/03/02 23:51:44 fetching corpus: 36500, signal 840397/1092622 (executing program) 2023/03/02 23:51:45 fetching corpus: 36550, signal 840657/1092622 (executing program) 2023/03/02 23:51:45 fetching corpus: 36600, signal 840925/1092622 (executing program) 2023/03/02 23:51:45 fetching corpus: 36650, signal 841268/1092622 (executing program) 2023/03/02 23:51:46 fetching corpus: 36700, signal 841558/1092623 (executing program) 2023/03/02 23:51:46 fetching corpus: 36750, signal 841815/1092624 (executing program) 2023/03/02 23:51:46 fetching corpus: 36800, signal 842018/1092624 (executing program) 2023/03/02 23:51:46 fetching corpus: 36850, signal 842246/1092624 (executing program) 2023/03/02 23:51:47 fetching corpus: 36900, signal 842458/1092624 (executing program) 2023/03/02 23:51:47 fetching corpus: 36950, signal 842695/1092624 (executing program) 2023/03/02 23:51:47 fetching corpus: 37000, signal 842953/1092625 (executing program) 2023/03/02 23:51:48 fetching corpus: 37050, signal 843240/1092625 (executing program) 2023/03/02 23:51:48 fetching corpus: 37100, signal 843451/1092625 (executing program) 2023/03/02 23:51:49 fetching corpus: 37150, signal 843736/1092636 (executing program) 2023/03/02 23:51:49 fetching corpus: 37200, signal 844028/1092636 (executing program) 2023/03/02 23:51:50 fetching corpus: 37250, signal 844429/1092636 (executing program) 2023/03/02 23:51:50 fetching corpus: 37300, signal 844672/1092636 (executing program) 2023/03/02 23:51:50 fetching corpus: 37350, signal 844908/1092636 (executing program) 2023/03/02 23:51:50 fetching corpus: 37400, signal 845128/1092636 (executing program) 2023/03/02 23:51:50 fetching corpus: 37450, signal 845400/1092636 (executing program) 2023/03/02 23:51:51 fetching corpus: 37500, signal 845626/1092636 (executing program) 2023/03/02 23:51:51 fetching corpus: 37550, signal 845941/1092640 (executing program) 2023/03/02 23:51:51 fetching corpus: 37600, signal 846178/1092640 (executing program) 2023/03/02 23:51:52 fetching corpus: 37650, signal 846457/1092640 (executing program) 2023/03/02 23:51:52 fetching corpus: 37700, signal 846638/1092640 (executing program) 2023/03/02 23:51:52 fetching corpus: 37750, signal 846886/1092640 (executing program) 2023/03/02 23:51:53 fetching corpus: 37800, signal 847129/1092640 (executing program) 2023/03/02 23:51:53 fetching corpus: 37850, signal 847336/1092640 (executing program) 2023/03/02 23:51:53 fetching corpus: 37900, signal 847615/1092640 (executing program) 2023/03/02 23:51:54 fetching corpus: 37950, signal 847834/1092640 (executing program) 2023/03/02 23:51:54 fetching corpus: 38000, signal 848079/1092644 (executing program) 2023/03/02 23:51:55 fetching corpus: 38050, signal 848285/1092644 (executing program) 2023/03/02 23:51:55 fetching corpus: 38100, signal 848516/1092644 (executing program) 2023/03/02 23:51:55 fetching corpus: 38150, signal 848815/1092644 (executing program) 2023/03/02 23:51:55 fetching corpus: 38200, signal 849031/1092644 (executing program) 2023/03/02 23:51:56 fetching corpus: 38250, signal 849313/1092644 (executing program) 2023/03/02 23:51:56 fetching corpus: 38300, signal 849514/1092644 (executing program) 2023/03/02 23:51:56 fetching corpus: 38350, signal 849813/1092644 (executing program) 2023/03/02 23:51:57 fetching corpus: 38400, signal 850067/1092644 (executing program) 2023/03/02 23:51:57 fetching corpus: 38450, signal 850323/1092644 (executing program) 2023/03/02 23:51:57 fetching corpus: 38500, signal 850618/1092644 (executing program) 2023/03/02 23:51:58 fetching corpus: 38550, signal 850856/1092644 (executing program) 2023/03/02 23:51:58 fetching corpus: 38600, signal 850997/1092644 (executing program) 2023/03/02 23:51:59 fetching corpus: 38650, signal 853508/1092644 (executing program) 2023/03/02 23:51:59 fetching corpus: 38700, signal 853661/1092644 (executing program) 2023/03/02 23:51:59 fetching corpus: 38750, signal 853895/1092644 (executing program) 2023/03/02 23:52:00 fetching corpus: 38800, signal 854139/1092644 (executing program) 2023/03/02 23:52:00 fetching corpus: 38850, signal 854342/1092644 (executing program) 2023/03/02 23:52:00 fetching corpus: 38900, signal 854527/1092644 (executing program) 2023/03/02 23:52:01 fetching corpus: 38950, signal 854737/1092644 (executing program) 2023/03/02 23:52:01 fetching corpus: 39000, signal 854970/1092644 (executing program) 2023/03/02 23:52:01 fetching corpus: 39050, signal 855229/1092645 (executing program) 2023/03/02 23:52:02 fetching corpus: 39100, signal 856006/1092645 (executing program) 2023/03/02 23:52:02 fetching corpus: 39150, signal 856250/1092645 (executing program) 2023/03/02 23:52:03 fetching corpus: 39200, signal 856458/1092645 (executing program) 2023/03/02 23:52:03 fetching corpus: 39250, signal 856696/1092645 (executing program) 2023/03/02 23:52:04 fetching corpus: 39300, signal 856871/1092645 (executing program) 2023/03/02 23:52:04 fetching corpus: 39350, signal 857131/1092645 (executing program) 2023/03/02 23:52:04 fetching corpus: 39400, signal 857339/1092646 (executing program) 2023/03/02 23:52:05 fetching corpus: 39450, signal 857613/1092646 (executing program) 2023/03/02 23:52:05 fetching corpus: 39500, signal 857793/1092646 (executing program) 2023/03/02 23:52:05 fetching corpus: 39550, signal 858048/1092646 (executing program) 2023/03/02 23:52:06 fetching corpus: 39600, signal 858272/1092646 (executing program) 2023/03/02 23:52:06 fetching corpus: 39650, signal 858569/1092646 (executing program) 2023/03/02 23:52:06 fetching corpus: 39700, signal 858785/1092646 (executing program) 2023/03/02 23:52:07 fetching corpus: 39750, signal 859107/1092650 (executing program) 2023/03/02 23:52:07 fetching corpus: 39800, signal 859448/1092650 (executing program) 2023/03/02 23:52:07 fetching corpus: 39850, signal 861396/1092650 (executing program) 2023/03/02 23:52:08 fetching corpus: 39900, signal 861646/1092650 (executing program) 2023/03/02 23:52:08 fetching corpus: 39950, signal 861910/1092651 (executing program) 2023/03/02 23:52:08 fetching corpus: 40000, signal 862169/1092651 (executing program) 2023/03/02 23:52:08 fetching corpus: 40050, signal 862377/1092651 (executing program) 2023/03/02 23:52:09 fetching corpus: 40100, signal 862615/1092651 (executing program) 2023/03/02 23:52:09 fetching corpus: 40150, signal 862888/1092651 (executing program) 2023/03/02 23:52:09 fetching corpus: 40200, signal 863126/1092651 (executing program) 2023/03/02 23:52:10 fetching corpus: 40250, signal 863360/1092651 (executing program) 2023/03/02 23:52:10 fetching corpus: 40300, signal 863614/1092651 (executing program) 2023/03/02 23:52:10 fetching corpus: 40350, signal 863843/1092651 (executing program) 2023/03/02 23:52:11 fetching corpus: 40400, signal 864112/1092651 (executing program) 2023/03/02 23:52:11 fetching corpus: 40450, signal 864357/1092651 (executing program) 2023/03/02 23:52:12 fetching corpus: 40500, signal 864523/1092651 (executing program) 2023/03/02 23:52:12 fetching corpus: 40550, signal 864779/1092651 (executing program) 2023/03/02 23:52:12 fetching corpus: 40600, signal 864972/1092651 (executing program) 2023/03/02 23:52:13 fetching corpus: 40650, signal 865186/1092651 (executing program) 2023/03/02 23:52:13 fetching corpus: 40700, signal 865492/1092651 (executing program) 2023/03/02 23:52:13 fetching corpus: 40750, signal 865617/1092651 (executing program) 2023/03/02 23:52:14 fetching corpus: 40800, signal 865843/1092651 (executing program) 2023/03/02 23:52:14 fetching corpus: 40850, signal 866093/1092651 (executing program) 2023/03/02 23:52:14 fetching corpus: 40900, signal 866281/1092651 (executing program) 2023/03/02 23:52:15 fetching corpus: 40950, signal 866514/1092651 (executing program) 2023/03/02 23:52:15 fetching corpus: 41000, signal 866707/1092651 (executing program) 2023/03/02 23:52:16 fetching corpus: 41050, signal 866934/1092651 (executing program) 2023/03/02 23:52:16 fetching corpus: 41100, signal 867132/1092651 (executing program) 2023/03/02 23:52:17 fetching corpus: 41150, signal 867495/1092651 (executing program) 2023/03/02 23:52:17 fetching corpus: 41200, signal 867804/1092651 (executing program) 2023/03/02 23:52:18 fetching corpus: 41250, signal 868003/1092651 (executing program) 2023/03/02 23:52:18 fetching corpus: 41300, signal 868204/1092651 (executing program) 2023/03/02 23:52:18 fetching corpus: 41350, signal 868472/1092651 (executing program) 2023/03/02 23:52:19 fetching corpus: 41400, signal 868685/1092651 (executing program) 2023/03/02 23:52:19 fetching corpus: 41450, signal 869417/1092651 (executing program) 2023/03/02 23:52:19 fetching corpus: 41500, signal 869615/1092651 (executing program) 2023/03/02 23:52:20 fetching corpus: 41550, signal 869788/1092651 (executing program) 2023/03/02 23:52:20 fetching corpus: 41600, signal 870120/1092651 (executing program) 2023/03/02 23:52:20 fetching corpus: 41650, signal 870313/1092651 (executing program) 2023/03/02 23:52:20 fetching corpus: 41700, signal 870568/1092651 (executing program) 2023/03/02 23:52:21 fetching corpus: 41750, signal 870835/1092651 (executing program) 2023/03/02 23:52:21 fetching corpus: 41800, signal 871181/1092651 (executing program) 2023/03/02 23:52:22 fetching corpus: 41850, signal 871453/1092651 (executing program) 2023/03/02 23:52:22 fetching corpus: 41900, signal 871627/1092651 (executing program) 2023/03/02 23:52:22 fetching corpus: 41950, signal 871854/1092651 (executing program) 2023/03/02 23:52:23 fetching corpus: 42000, signal 872022/1092651 (executing program) 2023/03/02 23:52:23 fetching corpus: 42050, signal 872275/1092651 (executing program) 2023/03/02 23:52:23 fetching corpus: 42100, signal 872462/1092651 (executing program) 2023/03/02 23:52:24 fetching corpus: 42150, signal 872690/1092651 (executing program) 2023/03/02 23:52:24 fetching corpus: 42200, signal 872894/1092651 (executing program) 2023/03/02 23:52:25 fetching corpus: 42250, signal 873139/1092651 (executing program) 2023/03/02 23:52:25 fetching corpus: 42300, signal 873666/1092651 (executing program) 2023/03/02 23:52:25 fetching corpus: 42350, signal 873895/1092651 (executing program) 2023/03/02 23:52:26 fetching corpus: 42400, signal 874118/1092651 (executing program) 2023/03/02 23:52:26 fetching corpus: 42450, signal 874357/1092651 (executing program) 2023/03/02 23:52:26 fetching corpus: 42500, signal 876236/1092652 (executing program) 2023/03/02 23:52:27 fetching corpus: 42550, signal 876548/1092652 (executing program) 2023/03/02 23:52:27 fetching corpus: 42600, signal 876829/1092652 (executing program) 2023/03/02 23:52:27 fetching corpus: 42650, signal 877802/1092652 (executing program) 2023/03/02 23:52:28 fetching corpus: 42700, signal 878027/1092652 (executing program) 2023/03/02 23:52:28 fetching corpus: 42750, signal 878275/1092652 (executing program) 2023/03/02 23:52:28 fetching corpus: 42800, signal 878489/1092652 (executing program) 2023/03/02 23:52:28 fetching corpus: 42850, signal 878738/1092652 (executing program) 2023/03/02 23:52:29 fetching corpus: 42900, signal 878925/1092652 (executing program) 2023/03/02 23:52:29 fetching corpus: 42950, signal 879154/1092652 (executing program) 2023/03/02 23:52:29 fetching corpus: 43000, signal 879373/1092652 (executing program) 2023/03/02 23:52:30 fetching corpus: 43050, signal 879608/1092652 (executing program) 2023/03/02 23:52:30 fetching corpus: 43100, signal 879804/1092652 (executing program) 2023/03/02 23:52:30 fetching corpus: 43150, signal 880018/1092652 (executing program) 2023/03/02 23:52:30 fetching corpus: 43200, signal 880213/1092652 (executing program) 2023/03/02 23:52:31 fetching corpus: 43250, signal 880407/1092652 (executing program) 2023/03/02 23:52:31 fetching corpus: 43300, signal 880601/1092654 (executing program) 2023/03/02 23:52:31 fetching corpus: 43350, signal 880814/1092654 (executing program) 2023/03/02 23:52:32 fetching corpus: 43400, signal 881005/1092654 (executing program) 2023/03/02 23:52:32 fetching corpus: 43450, signal 881200/1092654 (executing program) 2023/03/02 23:52:32 fetching corpus: 43500, signal 881562/1092654 (executing program) 2023/03/02 23:52:33 fetching corpus: 43550, signal 881787/1092654 (executing program) 2023/03/02 23:52:33 fetching corpus: 43600, signal 882014/1092654 (executing program) 2023/03/02 23:52:33 fetching corpus: 43650, signal 882191/1092654 (executing program) 2023/03/02 23:52:34 fetching corpus: 43700, signal 882353/1092654 (executing program) 2023/03/02 23:52:34 fetching corpus: 43750, signal 882538/1092654 (executing program) 2023/03/02 23:52:34 fetching corpus: 43800, signal 882882/1092654 (executing program) 2023/03/02 23:52:35 fetching corpus: 43850, signal 883064/1092654 (executing program) 2023/03/02 23:52:35 fetching corpus: 43900, signal 883346/1092654 (executing program) 2023/03/02 23:52:35 fetching corpus: 43950, signal 883561/1092654 (executing program) 2023/03/02 23:52:35 fetching corpus: 44000, signal 883874/1092654 (executing program) 2023/03/02 23:52:36 fetching corpus: 44050, signal 884049/1092654 (executing program) [ 318.055780] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.061390] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 23:52:36 fetching corpus: 44100, signal 884176/1092654 (executing program) 2023/03/02 23:52:37 fetching corpus: 44150, signal 884385/1092654 (executing program) 2023/03/02 23:52:37 fetching corpus: 44200, signal 884571/1092654 (executing program) 2023/03/02 23:52:37 fetching corpus: 44250, signal 884779/1092654 (executing program) 2023/03/02 23:52:37 fetching corpus: 44300, signal 885035/1092654 (executing program) 2023/03/02 23:52:38 fetching corpus: 44350, signal 885324/1092654 (executing program) 2023/03/02 23:52:38 fetching corpus: 44400, signal 885520/1092654 (executing program) 2023/03/02 23:52:38 fetching corpus: 44450, signal 885688/1092654 (executing program) 2023/03/02 23:52:39 fetching corpus: 44500, signal 885930/1092654 (executing program) 2023/03/02 23:52:39 fetching corpus: 44550, signal 886136/1092654 (executing program) 2023/03/02 23:52:40 fetching corpus: 44600, signal 886320/1092654 (executing program) 2023/03/02 23:52:40 fetching corpus: 44650, signal 886543/1092654 (executing program) 2023/03/02 23:52:40 fetching corpus: 44700, signal 886785/1092665 (executing program) 2023/03/02 23:52:41 fetching corpus: 44750, signal 886979/1092665 (executing program) 2023/03/02 23:52:41 fetching corpus: 44800, signal 887146/1092665 (executing program) 2023/03/02 23:52:41 fetching corpus: 44850, signal 887347/1092665 (executing program) 2023/03/02 23:52:41 fetching corpus: 44900, signal 887560/1092665 (executing program) 2023/03/02 23:52:42 fetching corpus: 44950, signal 887797/1092666 (executing program) 2023/03/02 23:52:42 fetching corpus: 45000, signal 888006/1092666 (executing program) 2023/03/02 23:52:42 fetching corpus: 45050, signal 888255/1092666 (executing program) 2023/03/02 23:52:43 fetching corpus: 45100, signal 888464/1092666 (executing program) 2023/03/02 23:52:43 fetching corpus: 45150, signal 888689/1092666 (executing program) 2023/03/02 23:52:43 fetching corpus: 45200, signal 888977/1092666 (executing program) 2023/03/02 23:52:44 fetching corpus: 45250, signal 889189/1092666 (executing program) 2023/03/02 23:52:44 fetching corpus: 45300, signal 889374/1092666 (executing program) 2023/03/02 23:52:44 fetching corpus: 45350, signal 889625/1092666 (executing program) 2023/03/02 23:52:45 fetching corpus: 45400, signal 889768/1092666 (executing program) 2023/03/02 23:52:45 fetching corpus: 45450, signal 889935/1092666 (executing program) 2023/03/02 23:52:45 fetching corpus: 45500, signal 890182/1092666 (executing program) 2023/03/02 23:52:46 fetching corpus: 45550, signal 890407/1092666 (executing program) 2023/03/02 23:52:46 fetching corpus: 45600, signal 890606/1092666 (executing program) 2023/03/02 23:52:46 fetching corpus: 45650, signal 890821/1092666 (executing program) 2023/03/02 23:52:47 fetching corpus: 45700, signal 891019/1092666 (executing program) 2023/03/02 23:52:47 fetching corpus: 45750, signal 891171/1092666 (executing program) 2023/03/02 23:52:47 fetching corpus: 45800, signal 891374/1092666 (executing program) 2023/03/02 23:52:48 fetching corpus: 45850, signal 891570/1092666 (executing program) 2023/03/02 23:52:48 fetching corpus: 45900, signal 891841/1092666 (executing program) 2023/03/02 23:52:48 fetching corpus: 45950, signal 892010/1092666 (executing program) 2023/03/02 23:52:49 fetching corpus: 46000, signal 892188/1092666 (executing program) 2023/03/02 23:52:49 fetching corpus: 46050, signal 892348/1092666 (executing program) 2023/03/02 23:52:49 fetching corpus: 46100, signal 892571/1092666 (executing program) 2023/03/02 23:52:49 fetching corpus: 46150, signal 892780/1092666 (executing program) 2023/03/02 23:52:50 fetching corpus: 46200, signal 892922/1092666 (executing program) 2023/03/02 23:52:50 fetching corpus: 46250, signal 893066/1092666 (executing program) 2023/03/02 23:52:51 fetching corpus: 46300, signal 893261/1092666 (executing program) 2023/03/02 23:52:51 fetching corpus: 46350, signal 893453/1092667 (executing program) 2023/03/02 23:52:51 fetching corpus: 46400, signal 893631/1092667 (executing program) 2023/03/02 23:52:52 fetching corpus: 46450, signal 893788/1092668 (executing program) 2023/03/02 23:52:52 fetching corpus: 46500, signal 893953/1092668 (executing program) 2023/03/02 23:52:52 fetching corpus: 46550, signal 894217/1092668 (executing program) 2023/03/02 23:52:53 fetching corpus: 46600, signal 894406/1092668 (executing program) 2023/03/02 23:52:53 fetching corpus: 46650, signal 894536/1092668 (executing program) 2023/03/02 23:52:53 fetching corpus: 46700, signal 894716/1092671 (executing program) 2023/03/02 23:52:54 fetching corpus: 46750, signal 894912/1092671 (executing program) 2023/03/02 23:52:54 fetching corpus: 46800, signal 895145/1092673 (executing program) 2023/03/02 23:52:55 fetching corpus: 46850, signal 895374/1092676 (executing program) 2023/03/02 23:52:55 fetching corpus: 46900, signal 895563/1092676 (executing program) 2023/03/02 23:52:56 fetching corpus: 46950, signal 895787/1092676 (executing program) 2023/03/02 23:52:56 fetching corpus: 47000, signal 895951/1092676 (executing program) 2023/03/02 23:52:56 fetching corpus: 47050, signal 896163/1092676 (executing program) 2023/03/02 23:52:57 fetching corpus: 47100, signal 896329/1092676 (executing program) 2023/03/02 23:52:57 fetching corpus: 47150, signal 896492/1092676 (executing program) 2023/03/02 23:52:58 fetching corpus: 47200, signal 896719/1092676 (executing program) 2023/03/02 23:52:58 fetching corpus: 47250, signal 896913/1092676 (executing program) 2023/03/02 23:52:58 fetching corpus: 47300, signal 897102/1092676 (executing program) 2023/03/02 23:52:59 fetching corpus: 47350, signal 897259/1092676 (executing program) 2023/03/02 23:52:59 fetching corpus: 47400, signal 897463/1092676 (executing program) 2023/03/02 23:53:00 fetching corpus: 47450, signal 897638/1092676 (executing program) 2023/03/02 23:53:00 fetching corpus: 47500, signal 897817/1092677 (executing program) 2023/03/02 23:53:00 fetching corpus: 47550, signal 898025/1092677 (executing program) 2023/03/02 23:53:00 fetching corpus: 47600, signal 898158/1092677 (executing program) 2023/03/02 23:53:01 fetching corpus: 47650, signal 898332/1092677 (executing program) 2023/03/02 23:53:01 fetching corpus: 47700, signal 898558/1092677 (executing program) 2023/03/02 23:53:01 fetching corpus: 47750, signal 898779/1092677 (executing program) 2023/03/02 23:53:02 fetching corpus: 47800, signal 899004/1092677 (executing program) 2023/03/02 23:53:02 fetching corpus: 47850, signal 899316/1092677 (executing program) 2023/03/02 23:53:02 fetching corpus: 47900, signal 899482/1092677 (executing program) 2023/03/02 23:53:03 fetching corpus: 47950, signal 899685/1092677 (executing program) 2023/03/02 23:53:03 fetching corpus: 48000, signal 899878/1092677 (executing program) 2023/03/02 23:53:03 fetching corpus: 48050, signal 900041/1092677 (executing program) 2023/03/02 23:53:03 fetching corpus: 48100, signal 900266/1092677 (executing program) 2023/03/02 23:53:04 fetching corpus: 48150, signal 900482/1092677 (executing program) 2023/03/02 23:53:04 fetching corpus: 48200, signal 900677/1092677 (executing program) 2023/03/02 23:53:05 fetching corpus: 48250, signal 900903/1092677 (executing program) 2023/03/02 23:53:05 fetching corpus: 48300, signal 901092/1092684 (executing program) 2023/03/02 23:53:05 fetching corpus: 48327, signal 901203/1092684 (executing program) 2023/03/02 23:53:05 fetching corpus: 48327, signal 901203/1092684 (executing program) 2023/03/02 23:53:06 starting 6 fuzzer processes 23:53:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') read$FUSE(r0, &(0x7f0000003240)={0x2020}, 0x2020) 23:53:06 executing program 1: setuid(0xee00) socket$igmp6(0xa, 0x3, 0x2) 23:53:06 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000100)={@local}) 23:53:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$ptp(r0, &(0x7f0000000040)=""/249, 0xf9) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x96) 23:53:06 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0), 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) read(r1, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200000000622c, 0x0) 23:53:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, &(0x7f0000000440)=0x6) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r4 = creat(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) fallocate(r4, 0x100000011, 0x3, 0x2811fdff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c027ceea20bb2804965f16ee3efa31be7"]) sched_setscheduler(0x0, 0x6, &(0x7f0000000100)=0xf45) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x0, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x0, 0x0, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x0, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) sendmmsg$unix(r3, &(0x7f0000000ec0)=[{{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000700)="db1c6b355a918643e498ce7bcfb29925adc9aede03699d4875b1bd2005e3238f282bfebfdbe642f1edabf52cb592699cb5d82e876ce69b9b003bd63b4e300752cd68bffc0a84983138d579016c8ae30c82a2768972758f6e1829b8b3f70791ac342466d9f310dd25d0cf0088529a7f296ea310c0432a625d6b9691417a21b49ec4442a7055b5d533fa306696900eac2540b2db3876c42fe5b462a356830142d3edd78420f2ffed01605b9a65929e05772da377d8945aa5b4de941bde4d0f8f658ac1059511beed73cc46b426047acb34e311c7317d45b20dd51529c77692764b9b443a01c7ddf50ff11a9615681912aa43ec", 0xf2}, {&(0x7f0000000ac0)="13a04a5725518d08e036089a80fbb174a446b9a9ba47d187f9b666a39e7a695041c83c5ee7bbffd8443034b41e676af7c89ab4454846e00127b9252d4c7293e7ca829ea41a1faf055b0f44345796c2a10022b792a318a4cfe3be796f69d414810f5fff2b8641a9cc3c950b7910698981e625f30070a2145500ac657db2d0c8ef9e17d59ed632", 0x86}, {&(0x7f00000002c0)="2f251188de5f12607f7046b3c4915e33f8d082c3738b71e450a50bef52607903fb7f5c7d5d49c53848154b31651c34d30be1fc1e73ce32", 0x37}, {&(0x7f0000000580)}, {&(0x7f0000000b80)="007693c9fa3e7e2cc97791b3608bb12784abafd5944cc48094ce4fd48ed6d629e5455c5a9671635bab1a87e4686137c9802b68c42bbea764f13cf7ea4a0823e9a49fdb976d", 0x45}], 0x5, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0x60, 0x26000001}}], 0x1, 0x24000004) connect$unix(0xffffffffffffffff, &(0x7f0000000600)=@file={0x0, './file0/file0\x00'}, 0x6e) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0xf1, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60a0f00900bb3a0000000000000000000000000000000000ff02000000000000000000000000000103009078000000006020460a00002f00ff020000000000000000000000000001fe8000000000400000000000000000aa0000000000000000637a9ea1784610aee76a7e58ea3fa021"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r5, 0x0, 0x1dd00) [ 348.345871] IPVS: ftp: loaded support on port[0] = 21 [ 348.360227] IPVS: ftp: loaded support on port[0] = 21 [ 348.401714] IPVS: ftp: loaded support on port[0] = 21 [ 348.434971] IPVS: ftp: loaded support on port[0] = 21 [ 348.457940] IPVS: ftp: loaded support on port[0] = 21 [ 348.538730] IPVS: ftp: loaded support on port[0] = 21 [ 348.847434] chnl_net:caif_netlink_parms(): no params data found [ 348.910978] chnl_net:caif_netlink_parms(): no params data found [ 348.950112] chnl_net:caif_netlink_parms(): no params data found [ 349.084598] chnl_net:caif_netlink_parms(): no params data found [ 349.126830] chnl_net:caif_netlink_parms(): no params data found [ 349.149870] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.156634] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.164843] device bridge_slave_0 entered promiscuous mode [ 349.176436] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.183547] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.190477] device bridge_slave_1 entered promiscuous mode [ 349.200490] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.207941] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.216583] device bridge_slave_0 entered promiscuous mode [ 349.225850] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.234281] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.241368] device bridge_slave_1 entered promiscuous mode [ 349.265545] chnl_net:caif_netlink_parms(): no params data found [ 349.301196] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.322316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.331587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.340631] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.347791] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.355271] device bridge_slave_0 entered promiscuous mode [ 349.367039] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.374017] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.380959] device bridge_slave_1 entered promiscuous mode [ 349.389158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.441197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.451118] team0: Port device team_slave_0 added [ 349.457654] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.464129] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.471079] device bridge_slave_0 entered promiscuous mode [ 349.484811] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.493521] team0: Port device team_slave_0 added [ 349.498990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.507008] team0: Port device team_slave_1 added [ 349.512093] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.521319] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.529185] device bridge_slave_1 entered promiscuous mode [ 349.543514] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.551444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.559240] team0: Port device team_slave_1 added [ 349.587382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.615832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.622089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.648394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.660490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.687409] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.694067] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.701108] device bridge_slave_0 entered promiscuous mode [ 349.714617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.720958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.747892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.759761] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.766420] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.774154] device bridge_slave_0 entered promiscuous mode [ 349.781435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 349.789545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 349.797298] team0: Port device team_slave_0 added [ 349.803078] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 349.810338] team0: Port device team_slave_1 added [ 349.816851] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.823625] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.830636] device bridge_slave_1 entered promiscuous mode [ 349.838720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.845634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.871360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.886253] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.892770] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.899715] device bridge_slave_1 entered promiscuous mode [ 349.925653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.931910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.960092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.975298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 349.982554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.011829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.019935] team0: Port device team_slave_0 added [ 350.031448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.040856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.049702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.057902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.064199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.090063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.100798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.108378] team0: Port device team_slave_1 added [ 350.120285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.135369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.148155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.154606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.180997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.198888] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.220736] device hsr_slave_0 entered promiscuous mode [ 350.228882] device hsr_slave_1 entered promiscuous mode [ 350.244178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.251969] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.258851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.285289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.314190] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.323467] device hsr_slave_0 entered promiscuous mode [ 350.329227] device hsr_slave_1 entered promiscuous mode [ 350.335999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.344837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.351103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.372898] Bluetooth: hci1: command 0x0409 tx timeout [ 350.377617] Bluetooth: hci0: command 0x0409 tx timeout [ 350.386979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.387025] Bluetooth: hci2: command 0x0409 tx timeout [ 350.399016] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.410880] team0: Port device team_slave_0 added [ 350.416298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.424167] team0: Port device team_slave_0 added [ 350.429315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.436317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.450551] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.457486] Bluetooth: hci4: command 0x0409 tx timeout [ 350.459252] team0: Port device team_slave_1 added [ 350.463114] Bluetooth: hci5: command 0x0409 tx timeout [ 350.473467] Bluetooth: hci3: command 0x0409 tx timeout [ 350.474785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.486863] team0: Port device team_slave_1 added [ 350.496857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.510315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.517982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.561384] device hsr_slave_0 entered promiscuous mode [ 350.567469] device hsr_slave_1 entered promiscuous mode [ 350.589097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.596424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.622920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.641517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.656249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.662563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.688091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.700987] device hsr_slave_0 entered promiscuous mode [ 350.707038] device hsr_slave_1 entered promiscuous mode [ 350.714381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.720626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.746406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.763795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.774030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.780279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.806163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.816742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.824782] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 350.840567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.867826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.890492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.900710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 350.957523] device hsr_slave_0 entered promiscuous mode [ 350.964638] device hsr_slave_1 entered promiscuous mode [ 350.991976] device hsr_slave_0 entered promiscuous mode [ 350.998435] device hsr_slave_1 entered promiscuous mode [ 351.009905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.017537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 351.041366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.048927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 351.203567] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.260629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.292515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.323269] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.337162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.368169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.377432] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.398691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.408576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.430985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.443561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.449722] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.466836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.478711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.486955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.511711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.519885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.528694] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.535225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.546685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.555801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.570312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.577953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.586218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.594245] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.600616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.611252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 351.620233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.629094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.640138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.650828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.659126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.666767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.690642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 351.699744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.706233] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.714903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.723604] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.730767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.739445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.746567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.756070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 351.768041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 351.779603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 351.789426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.797449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.805751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.814107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.821658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.829632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.837328] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.843740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.857691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.865260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.871452] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.879532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 351.889991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 351.899204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.907457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.914721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.922373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.930947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.939269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.947529] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.953940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.963639] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.972974] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 351.979044] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.986812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 351.996419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.004058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.011043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.018832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.026770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.034447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.043614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.052567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.060898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.071036] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.077161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.089293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.095762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.103974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.111561] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.117996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.125240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.133569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.141292] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.147687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.157467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.169161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.181165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 352.189610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.199982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.210515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.218540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.227174] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.233685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.240898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.249501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.257221] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.263619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.270535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.278285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.287044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.295627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.305006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.314423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.322752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.331143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.343781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.355329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.366389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.378642] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 352.387696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.394488] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.400580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.409492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.417581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.426267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.437215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.446615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.453207] Bluetooth: hci2: command 0x041b tx timeout [ 352.453237] Bluetooth: hci0: command 0x041b tx timeout [ 352.453254] Bluetooth: hci1: command 0x041b tx timeout [ 352.472919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 352.480990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.488707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.496372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.503573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.510567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.518672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.527860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.535166] Bluetooth: hci3: command 0x041b tx timeout [ 352.541489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.548670] Bluetooth: hci5: command 0x041b tx timeout [ 352.554924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.562346] Bluetooth: hci4: command 0x041b tx timeout [ 352.562734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.577213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.584593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.593334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.600847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.609418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.617275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.624066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.630752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.638718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.646514] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.652932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.659789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.667561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.675283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.682602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.689551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.699254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.708610] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.714955] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.724965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.734668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.741555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.749446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.760046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.768242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.779413] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.785811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.795549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.803667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.813818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.821658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.833678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 352.846278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 352.855482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.865524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.873391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.880770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.891544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.899752] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.906154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.916016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.923919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.931308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.942790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.951397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.963127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.972208] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.978250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.990825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.998596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.007747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.016291] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.022702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.029616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.037705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.045400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.055364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 353.063681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 353.074412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.083745] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.089800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.105415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 353.114129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.121872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.130294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.138145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.148363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 353.159682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 353.169368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.178971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.193216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.204274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 353.215657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 353.224390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.231561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.240037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.248044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.256862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.265493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.271713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.281164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 353.290669] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.299352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 353.306771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.313897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.320562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.327649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.335680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.345488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 353.357120] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 353.367286] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 353.378589] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 353.386832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.394768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.403716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.411791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.423197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.431032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.439574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 353.449684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 353.463629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 353.470776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.478148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.485526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.494162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.501586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.509906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.518005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.526517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.539375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.559030] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.571574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.584953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 353.591609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.606399] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 353.626244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.644336] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 353.663628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 353.670535] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 353.679227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.686185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.698769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.710464] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 353.729193] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 353.747475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.757299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.769584] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 353.784795] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 353.794598] device veth0_vlan entered promiscuous mode [ 353.800931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.809329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.817438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.825730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.836233] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 353.844874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.860588] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 353.871348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 353.878397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.885741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.893601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.900311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.910086] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 353.923351] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 353.933270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 353.942446] device veth1_vlan entered promiscuous mode [ 353.949839] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 353.963367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.969802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.985471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.999517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.008018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.016399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.028290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.038814] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 354.048876] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 354.058034] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 354.070487] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 354.086648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 354.100740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.109573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.118457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.127084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.135572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.150004] device veth0_vlan entered promiscuous mode [ 354.174330] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 354.182783] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 354.189872] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 354.206822] device veth1_vlan entered promiscuous mode [ 354.219548] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 354.233474] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 354.244213] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 354.253335] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 354.261716] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 354.269352] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 354.276646] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 354.287905] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 354.295203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.303890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.311536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.319805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.327954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.336238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.346014] device veth0_macvtap entered promiscuous mode [ 354.352847] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 354.361726] device veth1_macvtap entered promiscuous mode [ 354.368695] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 354.384790] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 354.418598] device veth0_vlan entered promiscuous mode [ 354.424867] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.432512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.439634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.447325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.454973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.462576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.472349] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 354.481623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 354.493096] device veth0_vlan entered promiscuous mode [ 354.503765] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 354.511621] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 354.520360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.529725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.532395] Bluetooth: hci1: command 0x040f tx timeout [ 354.544846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.546736] Bluetooth: hci0: command 0x040f tx timeout [ 354.553487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.563837] Bluetooth: hci2: command 0x040f tx timeout [ 354.571366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 354.582334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 354.589563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.607783] device veth1_vlan entered promiscuous mode [ 354.615568] Bluetooth: hci4: command 0x040f tx timeout [ 354.621300] Bluetooth: hci5: command 0x040f tx timeout [ 354.628452] Bluetooth: hci3: command 0x040f tx timeout [ 354.633533] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 354.640613] device veth1_vlan entered promiscuous mode [ 354.646959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 354.654011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.661218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.668904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.677078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.686140] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 354.699691] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 354.707455] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 354.714320] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 354.724659] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 354.731074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.739962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.748573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.763753] device veth0_macvtap entered promiscuous mode [ 354.769900] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 354.779526] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 354.787871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.796213] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 354.805188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 354.817577] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 354.825068] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 354.831628] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 354.845308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.853061] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.860313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.869844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.878310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.886735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.895149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.902157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.917572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 354.925667] device veth0_vlan entered promiscuous mode [ 354.933025] device veth1_macvtap entered promiscuous mode [ 354.939108] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 354.949101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 354.964675] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 354.975609] device veth1_vlan entered promiscuous mode [ 354.981430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 354.989206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.998286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.005807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.015494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.025622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 355.035695] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 355.044878] device veth0_macvtap entered promiscuous mode [ 355.051431] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 355.060114] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 355.072156] device veth0_vlan entered promiscuous mode [ 355.079490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 355.087420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.096178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.104060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.111944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.119320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.128973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.136472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.145443] device veth1_macvtap entered promiscuous mode [ 355.163278] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 355.177633] device veth1_vlan entered promiscuous mode [ 355.188022] device veth0_macvtap entered promiscuous mode [ 355.204466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.214666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.225914] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 355.233006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.246362] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 355.256173] device veth0_macvtap entered promiscuous mode [ 355.262683] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 355.269921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.279185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.288404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.297199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.306643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 355.318516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.329067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.340414] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 355.347559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.354724] device veth1_macvtap entered promiscuous mode [ 355.367320] device veth1_macvtap entered promiscuous mode [ 355.373913] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 355.380465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.390022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.398095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.407399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.417835] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 355.426329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 355.438262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 355.454604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 355.472849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.483237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.495729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.506993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.517653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 355.525290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.533966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 355.550123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 355.562955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.571125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.581364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.594370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.603707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.613786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.624303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 355.631175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.640309] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 355.650616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.662139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.671260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.682008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.691131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.701193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.711483] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 355.718715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.727704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.746269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.756389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.766755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.777033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.788511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.799094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 355.806503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.815736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.828065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.836243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.844378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.852153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.859861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.868120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.876528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.893571] device veth0_macvtap entered promiscuous mode [ 355.900104] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 355.907317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.917654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.927091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.937260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.946746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.959030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.968196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.978708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.988995] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 355.996073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.006304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.028777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.038746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.049167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.059801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.070093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.079648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.089903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.100237] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 356.107403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.125215] device veth1_macvtap entered promiscuous mode [ 356.138466] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 356.145345] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.153656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.160753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.169629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.177880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.185932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.219485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 356.236959] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 356.255209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 356.276535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.307975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.323635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 356.335395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.345655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 356.355939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.365564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 356.376629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.386330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 356.396559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.406287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 356.416603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.427042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 356.435003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.447033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.458773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.469468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.485823] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 356.498284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.501248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.510211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.526992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.531199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.544665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.554477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.564711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.574348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.584593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.594984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 356.605295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.615048] Bluetooth: hci2: command 0x0419 tx timeout [ 356.616915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 356.620395] Bluetooth: hci0: command 0x0419 tx timeout [ 356.633906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.634676] Bluetooth: hci1: command 0x0419 tx timeout [ 356.653746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.660923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.685779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.692004] Bluetooth: hci3: command 0x0419 tx timeout [ 356.700590] Bluetooth: hci5: command 0x0419 tx timeout [ 356.721102] Bluetooth: hci4: command 0x0419 tx timeout 23:53:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 356.847713] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 356.874681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.912020] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.928343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.941285] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 356.995756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.013815] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 357.022113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.041089] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.055420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.083156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.119355] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 357.137267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.147777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.161560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.202742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.223291] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 23:53:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x4, 0xa, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3b) [ 357.271553] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.303082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:53:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 357.316404] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 357.331418] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.338832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.361222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:53:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x4, 0xa}, 0x3b) 23:53:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) [ 357.372834] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:53:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3eb, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 357.438976] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 23:53:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x7, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 23:53:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$ptp(r0, &(0x7f0000000040)=""/249, 0xf9) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x96) 23:53:16 executing program 1: unshare(0x6020280) [ 357.540615] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.582235] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 357.593409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.596785] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 357.641106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.657729] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.660500] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 357.672457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.676473] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.679463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.704156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.711506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.721053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.731650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.741230] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.937289] audit: type=1804 audit(1677801196.539:2): pid=9681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3899441825/syzkaller.ezgiLw/0/bus" dev="sda1" ino=13875 res=1 23:53:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x173f}}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 358.348800] audit: type=1800 audit(1677801196.539:3): pid=9681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13875 res=0 23:53:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 23:53:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gretap0\x00', 0x0}) 23:53:17 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) 23:53:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$ptp(r0, &(0x7f0000000040)=""/249, 0xf9) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x96) 23:53:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2, 0x4) 23:53:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e5ffff4a9cfc7f6e2690996bc5"], 0x14}}, 0x0) 23:53:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x30}}, 0x0) 23:53:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x4, 0xcc}, 0x3b) 23:53:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$ptp(r0, &(0x7f0000000040)=""/249, 0xf9) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x96) 23:53:17 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000014000000080001"], 0x10000}}, 0x0) 23:53:17 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x100, 0x0, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x881) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000880)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0xc880) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f00000012c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x44, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xffffffff}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c001}, 0x2404c041) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x41) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 23:53:17 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x400c884) 23:53:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0xa, &(0x7f0000000080)=@raw=[@ldst, @func, @jmp, @initr0, @initr0, @kfunc, @alu, @alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xca) 23:53:17 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000240)="10", 0x1}], 0x1}, 0x0) 23:53:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x894c, 0x0) 23:53:17 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x2, &(0x7f0000000040)) 23:53:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) [ 358.797846] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000340)={{0x0, 0x0, 0x592, 0x8000000000000001, 0x7fffffffffffffff, 0x40, 0xfffffffffffffff7, 0x4, 0xfffffffe, 0x5, 0x5, 0x3, 0x0, 0x1, 0x6d51}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x2, 0x0, 0x0, "27e956f1db7a1e2ab2f2c3a8f4c0918528bca68c0b663ef660dd7028de4f87198098de162417cee69a8544c82e6902e91e502ebbd1c600a74c8c0bcf67e08a9d"}, 0x48}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x20008000) 23:53:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000191401"], 0x30}}, 0x0) 23:53:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x401c5820, 0x0) 23:53:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x394}, 0x48) 23:53:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001ec0)={'sit0\x00', &(0x7f0000001dc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 23:53:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc020660b, 0x0) 23:53:17 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001240), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 23:53:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3b) 23:53:17 executing program 2: socketpair(0x3, 0x0, 0x1000, &(0x7f0000000100)) 23:53:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003700)=[{{0x0, 0xfffffffffffffed5, 0x0, 0x0, &(0x7f0000003680), 0x20}}], 0x1, 0x0) 23:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)) 23:53:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:17 executing program 1: unshare(0xa000000) unshare(0x28000000) 23:53:17 executing program 5: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 23:53:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x10) 23:53:17 executing program 2: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x1ff, 0x49, {{0x13, 0x4, 0x0, 0x9, 0x4c, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x1b, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local, @multicast1]}, @timestamp_prespec={0x44, 0x14, 0xa5, 0x3, 0x0, [{@loopback}, {@rand_addr=0x64010100, 0xdb4e}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x170, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd6178868ca529422}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20020041}, 0x4004041) 23:53:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x19}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 23:53:17 executing program 1: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x1) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x28, r1, 0x800, 0x70bd2c, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup, 0xffffffffffffffff, 0x6, 0x3}, 0x14) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000740)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1f, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r2) 23:53:17 executing program 0: socketpair(0xa, 0x0, 0x1000, &(0x7f0000001100)) 23:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 23:53:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x44, &(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYRESDEC, @ANYBLOB="1d76fcb7effe7bb5dc81ffff0000641049c3577ce114a5041c4e4e2ac0f8d55556768ba7d5f1350049a2133f15020000000000000090ce6f51cce98fcf07fa620b9f5be518e51b2e5853f2aef707395b9facd9fa795531224f3cfc04a3f0fb888cfd6d1bd28499608b69abefc60c3e96ba3306f83d93ec82a4c06db3413ad039caca704039c18de5e71be6f88fad7c3ce0005e00000000000000", @ANYRES16=0x0, @ANYRES16], 0x1, 0x7c6, &(0x7f00000014c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file2\x00', r0, &(0x7f0000000180)='./file0\x00', 0x2) 23:53:17 executing program 4: unshare(0x6020600) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 23:53:17 executing program 3: r0 = socket(0xa, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f00000000c0)=0xfc000000) 23:53:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x10c5, 0x1}, 0x48) 23:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:17 executing program 4: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:53:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:17 executing program 1: unshare(0x22060400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan3\x00'}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) [ 359.268958] ====================================================== [ 359.268958] WARNING: the mand mount option is being deprecated and [ 359.268958] will be removed in v5.15! [ 359.268958] ====================================================== 23:53:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf2502000000080001"], 0x180}}, 0x0) 23:53:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000840), r0) 23:53:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=@deltaction={0x14}, 0x14}}, 0x0) [ 359.378797] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:53:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="017ba6b56f0c1678db9afbe8d1"], 0x60}}, 0x0) 23:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000003000012864c"], 0x60}}, 0x0) 23:53:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x104, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3b) 23:53:18 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 23:53:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) [ 359.438428] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 23:53:18 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "27e3da69ca48f18a"}}]}, 0x34}}, 0x0) 23:53:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1a03bd, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:18 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)) syz_genetlink_get_family_id$fou(&(0x7f0000001240), r0) 23:53:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 23:53:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001180), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 23:53:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0xc003}, 0x3b) 23:53:18 executing program 4: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) 23:53:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 23:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[], 0x10000}}, 0x0) 23:53:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @local}}}) 23:53:18 executing program 0: clock_gettime(0x6ff0cb4fbda21c5d, 0x0) 23:53:18 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000303"], 0x60}}, 0x0) 23:53:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:53:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:18 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000a40)={0x2, 0x0, @multicast2}, 0x10) 23:53:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x200000, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 23:53:18 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x80000) 23:53:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7d8a, 0x0, 0x0, 0x0, 0x5d}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:18 executing program 0: unshare(0x22060400) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 23:53:18 executing program 3: socketpair(0x29, 0x5, 0x0, &(0x7f0000000080)) 23:53:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000003000012864c0094"], 0x60}}, 0x0) [ 359.830035] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 23:53:18 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 23:53:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x200000, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 23:53:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 23:53:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:18 executing program 5: socketpair(0x1e, 0x0, 0x80, &(0x7f0000000ec0)) 23:53:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 23:53:18 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x15, 0x5, 0x100, &(0x7f0000000540)) socket$l2tp6(0xa, 0x2, 0x73) 23:53:18 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) socket$nl_generic(0x10, 0x3, 0x10) 23:53:18 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x15, 0x5a7e526a82e038d7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 23:53:18 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:53:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:53:18 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000540)) 23:53:18 executing program 5: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair(0x0, 0x0, 0x0, 0x0) 23:53:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 23:53:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:53:18 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 23:53:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x2000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x100000000) 23:53:18 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00), 0xffffffffffffffff) 23:53:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, 0x0) 23:53:18 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) 23:53:18 executing program 3: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000), 0x9) write$tun(r0, &(0x7f0000000040)={@val, @val, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "11eb4bcfcb10254a0041baff8df29928bee883a94b2d6a3a3a1b16a26190f3c8", "20319b70b6cea32aef42389efb96dddc", {"153551cf417507b38bdf16821d4b96df", "bf635e142505800fb3d8e0c6686b2d00"}}}}}, 0x86) 23:53:18 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x2}, 0xffffffffffffffcf, &(0x7f0000000b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 23:53:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20802, 0x0) write$tun(r0, 0x0, 0x32) 23:53:18 executing program 2: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) 23:53:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280)=0x1031822, 0x4) 23:53:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 23:53:18 executing program 5: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) 23:53:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001080)={0x40}, 0x10) 23:53:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001180), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:53:18 executing program 3: clock_gettime(0x0, &(0x7f0000000d40)) 23:53:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fff"], 0x60}}, 0x0) 23:53:18 executing program 1: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x5761, 0x0) 23:53:18 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x77359400}, 0x0) 23:53:18 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000140000000800010045ae25af"], 0x10000}}, 0x0) 23:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 23:53:19 executing program 0: socketpair(0x25, 0x1, 0x3, &(0x7f0000000000)) 23:53:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00'}) 23:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40044) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44050}, 0x881) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={0x0}}, 0x840) pipe(&(0x7f0000000700)) syz_genetlink_get_family_id$mptcp(0x0, r0) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000880)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, 0x0, 0x4000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d80)={'ip6tnl0\x00', &(0x7f0000001d00)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 23:53:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x15, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "27e3da69ca48f18a"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "13f08b937cc70621"}}]}, 0x40}}, 0x0) 23:53:19 executing program 0: r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 23:53:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1, &(0x7f00000005c0)=@raw=[@kfunc], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 23:53:19 executing program 5: unshare(0x22060400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 23:53:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) 23:53:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00'}) 23:53:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) 23:53:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00), 0xffffffffffffffff) 23:53:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x4, 0x0, @local}, 0x10) 23:53:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x9800}, 0x3b) 23:53:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[], 0x60}, 0x10}, 0x0) 23:53:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 23:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x10}, 0x0) 23:53:19 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x15, 0x5, 0x0, &(0x7f0000000540)) 23:53:19 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x80, 0x10, 0x80, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x1c}}, 0x810) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x40004) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x814}, 0x40014) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x4000) pipe(&(0x7f0000001340)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00'}) 23:53:19 executing program 1: clock_gettime(0x7, &(0x7f0000001180)) 23:53:19 executing program 5: socketpair(0x15, 0x5, 0x100, &(0x7f0000000540)) 23:53:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0045878, 0x0) 23:53:19 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000003, 0x12, r0, 0x0) 23:53:19 executing program 4: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 23:53:19 executing program 1: pipe(0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000400)) 23:53:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x511002, 0x0) 23:53:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffedc) 23:53:19 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/time\x00') socket$inet6_udp(0xa, 0x2, 0x0) 23:53:19 executing program 1: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1ff, 0x0, {{0x10, 0x4, 0x0, 0x9, 0x40, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x17, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local]}, @timestamp_prespec={0x44, 0xc, 0xa5, 0x3, 0x3, [{@rand_addr=0x64010100}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) 23:53:19 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001080), 0xffffffffffffffff) 23:53:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001280)={'wg1\x00'}) 23:53:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00), 0xffffffffffffffff) 23:53:19 executing program 1: r0 = socket(0xa, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f00000000c0)=0xfc) 23:53:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f00000022c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0xe000, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:53:19 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 23:53:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) 23:53:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 23:53:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x7, 0x0, 0x1700) 23:53:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x2, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000000)=ANY=[@ANYBLOB='C\x00\x00\x00', @ANYRES16, @ANYBLOB="ed"], 0x60}}, 0x0) 23:53:19 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000040)=""/154, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x78337000) 23:53:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000640), 0x4) 23:53:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000004ff01"], 0x30}}, 0x0) 23:53:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:53:19 executing program 0: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x16, 0x4, 0x0, 0x9, 0x58, 0x67, 0x0, 0x0, 0x2f, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x17, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local]}, @timestamp_prespec={0x44, 0x1c, 0xa5, 0x3, 0x0, [{@loopback}, {@rand_addr=0x64010100, 0xdb4e}, {@multicast1, 0x9}]}, @cipso={0x86, 0xd, 0x3, [{0x0, 0x5, "a37ebd"}, {0x0, 0x2}]}, @generic={0x83, 0x2}]}}}}}) unshare(0x40000280) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x4004041) 23:53:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf) 23:53:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x6, &(0x7f0000000280)=0x2000, 0x4) 23:53:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, &(0x7f0000000080)) 23:53:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 23:53:19 executing program 0: pipe(&(0x7f0000000700)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r0) 23:53:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'vlan0\x00', {}, 0x8}) pipe(&(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) socketpair(0x9, 0xa, 0x0, &(0x7f0000000000)) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'gretap0\x00', 0x1000}) 23:53:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) 23:53:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1b, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@private}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x78}}, 0x0) 23:53:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) 23:53:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x2000, 0x4) 23:53:19 executing program 3: r0 = socket(0x2, 0xa, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 23:53:19 executing program 4: unshare(0xa000000) unshare(0x2040000) 23:53:20 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) 23:53:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x17, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, 0x0) 23:53:20 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000a40)={0x2, 0x0, @multicast2}, 0x10) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) [ 361.397513] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 23:53:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, 0x0) 23:53:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, &(0x7f0000000080)) 23:53:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x700, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:20 executing program 5: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x1ff, 0x49, {{0x13, 0x4, 0x0, 0x9, 0x4c, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x1b, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local, @multicast1]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x3, [{@loopback}, {@rand_addr=0x64010100, 0xdb4e}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) 23:53:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, &(0x7f0000000080)) 23:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:53:20 executing program 2: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000440), &(0x7f0000000480)=0x4) socketpair(0x2, 0x2, 0x6, &(0x7f0000000040)) 23:53:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:53:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) syz_open_pts(r0, 0x0) 23:53:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) r5 = creat(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) sendmmsg$unix(r3, &(0x7f0000000ec0)=[{{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000700)="db1c6b355a918643e498ce7bcfb29925adc9aede03699d4875b1bd2005e3238f282bfebfdbe642f1edabf52cb592699cb5d82e876ce69b9b003bd63b4e300752cd68bffc0a84983138d579016c8ae30c82a2768972758f6e1829b8b3f70791ac342466d9f310dd25d0cf0088529a7f296ea310c0432a625d6b9691417a21b49ec4442a7055b5d533fa306696900eac2540b2db3876c42fe5b462a356830142d3edd78420f2ffed01605b9a65929e05772da377d8945aa5b4de941bde4d0f8f658ac1059511beed73cc46b426047acb34e311c7317d45b20dd51529c77692764b9b443a01c7ddf50ff11a9615681912aa43ec", 0xf2}, {&(0x7f0000000ac0)="13a04a5725518d08e036089a80fbb174a446b9a9ba47d187f9b666a39e7a695041c83c5ee7bbffd8443034b41e676af7c89ab4454846e00127b9252d4c7293e7ca829ea41a1faf055b0f44345796c2a10022b792a318a4cfe3be796f69d414810f5fff2b8641a9cc3c950b7910698981e625f30070a2145500ac657db2d0c8ef9e17d59ed632", 0x86}, {&(0x7f00000002c0)="2f251188de5f12607f7046b3c4915e33f8d082c3738b71e450a50bef52607903fb7f5c7d5d49c53848154b31651c34d30be1fc1e73ce32", 0x37}, {&(0x7f0000000580)}, {&(0x7f0000000b80)="007693c9fa3e7e2cc97791b3608bb12784abafd5944cc48094ce4fd48ed6d629e5455c5a9671635bab1a87e4686137c9802b68c42bbea764f13cf7ea4a0823e9a49fdb976d", 0x45}], 0x5, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}], 0x60, 0x26000001}}], 0x1, 0x24000004) lseek(r3, 0x0, 0x2) syz_emit_ethernet(0xf1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x125000, 0x0) sendfile(r3, r6, 0x0, 0x1dd00) 23:53:20 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 23:53:20 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00), 0xffffffffffffffff) 23:53:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1e, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:20 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000003e80)) 23:53:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000061c0), 0x20000, 0x0) 23:53:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0xa80}, 0x1, 0x0, 0x6000}, 0x0) 23:53:20 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 23:53:20 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 23:53:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1d}, 0x48) [ 361.975061] audit: type=1804 audit(1677801200.589:4): pid=10204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir624789998/syzkaller.AkeC1l/35/bus" dev="sda1" ino=13875 res=1 23:53:20 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xffffffff) [ 362.106655] audit: type=1800 audit(1677801200.589:5): pid=10204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13875 res=0 23:53:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 23:53:21 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 23:53:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 23:53:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 23:53:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0x607}, 0x14}}, 0x0) 23:53:21 executing program 0: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x0, 0x49, {{0x13, 0x4, 0x0, 0x9, 0x4c, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x1b, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local, @multicast1]}, @timestamp_prespec={0x44, 0x14, 0xa5, 0x3, 0x3, [{@loopback}, {@rand_addr=0x64010100, 0xdb4e}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) 23:53:21 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), 0xffffffffffffffff) 23:53:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000280), 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x78337000) 23:53:21 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 23:53:21 executing program 4: socketpair(0x15, 0x5, 0x6c9b, &(0x7f0000000040)) 23:53:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x103}, 0x14}}, 0x0) 23:53:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x4, 0x0, 0x1700) 23:53:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x100}, 0x48) 23:53:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0x202, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3b) 23:53:21 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:53:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x15, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x17, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x12}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:53:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x80086601, 0x0) 23:53:21 executing program 2: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000040)) 23:53:21 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 23:53:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 23:53:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x5}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 1: unshare(0x22060400) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) 23:53:21 executing program 0: getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)) 23:53:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 23:53:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0xf000}, 0x3b) 23:53:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 23:53:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5460, 0x0) 23:53:21 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000180)=@name, 0x10, 0x0}, 0x0) 23:53:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 23:53:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x2000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r0, 0x100000000) 23:53:21 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f00000000c0)) 23:53:21 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:53:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 3: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, &(0x7f0000000080)) 23:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 23:53:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:53:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, &(0x7f0000000280), 0x4) 23:53:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 23:53:21 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:53:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 23:53:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 23:53:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000a00)=0x80, 0x4) 23:53:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:22 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x15, 0x5a7e526a82e038d7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 23:53:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, 0x0) 23:53:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x38, 0xff03}, 0x3b) 23:53:22 executing program 1: bind$l2tp(0xffffffffffffffff, 0x0, 0x0) 23:53:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r0) 23:53:22 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000001100)) 23:53:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000280), 0x4) 23:53:22 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000440), &(0x7f0000000480)=0x4) 23:53:22 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x100, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}]}, 0x28}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:22 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 23:53:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x80) 23:53:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$can_bcm(r0, 0x0, 0x0) 23:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0x103, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 23:53:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x80000000) 23:53:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0xa}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:53:22 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 23:53:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x8, 0x0, 0x4}, 0x3b) 23:53:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d80)={'ip6tnl0\x00', 0x0}) 23:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x103, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 23:53:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, 0x0) 23:53:22 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) 23:53:22 executing program 2: bpf$MAP_CREATE(0x180, 0x0, 0xae9) 23:53:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42f83, 0x0) 23:53:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 23:53:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="017ba6b56f0c1678db9afb"], 0x60}}, 0x0) 23:53:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8000, 0x4) 23:53:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000a80)) 23:53:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x6, &(0x7f0000000380)=@framed={{}, [@call, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:22 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x20000000) 23:53:22 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r1) 23:53:22 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c, 0x0}}], 0x1, 0x400c884) 23:53:22 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001080)={'wpan3\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001240), 0xffffffffffffffff) [ 363.876791] device team0 entered promiscuous mode [ 363.884125] device team_slave_0 entered promiscuous mode [ 363.915764] device team_slave_1 entered promiscuous mode 23:53:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, 0x0) 23:53:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\b'], 0x50}}, 0x0) 23:53:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x18440, 0x0) [ 363.941213] device team0 left promiscuous mode [ 363.949875] device team_slave_0 left promiscuous mode [ 363.998411] device team_slave_1 left promiscuous mode 23:53:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}]}, 0x2c}}, 0x0) 23:53:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, &(0x7f0000001240)="fafaac18", 0x4) 23:53:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:53:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:53:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 23:53:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:53:22 executing program 5: unshare(0x4c060000) unshare(0xa000180) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x9031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001780)={0x2f}) socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x600000}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5ffffe}) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=@udp6, 0x1}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000600)=0x14) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@mpls_delroute={0x38, 0x19, 0x1, 0x70bd28, 0x25dfdbfb, {0x1c, 0x80, 0x14, 0x8, 0xff, 0x1, 0xfd, 0x7, 0x100}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_VIA={0x14, 0x12, {0x18, "09110e5bb8ab944f1c4b9a607325"}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0xc041) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x0, 0x0) unshare(0x0) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x9362, 0x0) 23:53:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 23:53:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 23:53:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x14}, 0x7ffffffff000}}, 0x0) 23:53:22 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x200000, 0x4) 23:53:22 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000114010025bd7000fcdbdf25080001"], 0x30}}, 0x0) 23:53:22 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x20000000) 23:53:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:53:22 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000900)={0x1f, @none}, 0xa) 23:53:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000080)) 23:53:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x8, 0x38, 0x4}, 0x3b) [ 364.191908] IPVS: ftp: loaded support on port[0] = 21 23:53:22 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x404103, 0x0) 23:53:23 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 23:53:23 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000300)) 23:53:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 23:53:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x56}, 0x3b) 23:53:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8}]}, 0xa230c6db1b83c78}}, 0x0) 23:53:23 executing program 1: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x5760, 0x0) 23:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) 23:53:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:23 executing program 3: bpf$MAP_CREATE(0x180, 0x0, 0x10) 23:53:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x1001542, 0x4) 23:53:23 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 23:53:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 23:53:23 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 23:53:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:53:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 23:53:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x810) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x4000000) pipe(0x0) 23:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:53:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000f0001"], 0x30}}, 0x0) 23:53:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200), r0) 23:53:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, &(0x7f0000000080)) 23:53:23 executing program 3: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)) syz_genetlink_get_family_id$fou(&(0x7f0000001240), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:23 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 23:53:23 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 23:53:23 executing program 1: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 23:53:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@newtclass={0x24}, 0x24}}, 0x0) 23:53:23 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240)={@map}, 0x10) 23:53:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 23:53:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 23:53:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x8, 0x38, 0x4}, 0x3b) 23:53:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14}, 0x3b) 23:53:23 executing program 3: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 23:53:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x8, 0x38, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3b) 23:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r0) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:53:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000) 23:53:24 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000040), 0x3b) 23:53:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, &(0x7f0000000080)) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001040)={'wpan1\x00'}) 23:53:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x19, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, &(0x7f0000000280)=0x2000, 0x4) 23:53:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00'}) 23:53:24 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000800)="54168575f77dce4149f95b6a00d912be", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x18, 0x14, 0x100, 0x70bd27, 0x25dfdbfe, {0x6, 0x81}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004800}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wpan1\x00'}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001000), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001040)={'wpan1\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001080)={'wpan3\x00'}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001240), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:53:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x801c581f, 0x0) 23:53:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, 0x0) 23:53:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x57) 23:53:24 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) 23:53:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x18160, 0x0) 23:53:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:53:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x4}, 0x48) 23:53:24 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) 23:53:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 23:53:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x103, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 23:53:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x113000, 0x0) 23:53:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 23:53:24 executing program 4: setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 23:53:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000011401"], 0x30}}, 0x0) 23:53:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001ec0)={'sit0\x00', 0x0}) 23:53:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x10, 0x0) 23:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r1, 0x103, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff4a, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xbc}}, 0x0) 23:53:24 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240)={@map, 0xffffffffffffffff, 0x25}, 0x10) 23:53:24 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x31d0dbed8d78d95d, 0x0) 23:53:24 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c18f142733df4d2f"}, 0x10}}, 0x0) 23:53:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 23:53:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:53:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0xc}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:24 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 23:53:24 executing program 2: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x1ff, 0x49, {{0x13, 0x4, 0x0, 0x9, 0x4c, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x1b, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local, @multicast1]}, @timestamp_prespec={0x44, 0x14, 0xa5, 0x3, 0x3, [{@loopback}, {@rand_addr=0x64010100, 0xdb4e}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x148, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd6178868ca529422}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20020041}, 0x4004041) 23:53:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000440), &(0x7f0000000480)=0x4) 23:53:24 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f0000000580)) 23:53:24 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000080)) 23:53:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x103, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:53:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 23:53:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x2, 0x0) 23:53:24 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)='S', 0x1}, {&(0x7f0000000240)='A', 0x1}], 0x2}, 0x40) 23:53:24 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 23:53:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x5, &(0x7f0000000280), 0x4) 23:53:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000012c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 23:53:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:53:24 executing program 1: socket$inet6(0xa, 0x1, 0x81) 23:53:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x60}}, 0x0) 23:53:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 23:53:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 23:53:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x8933, 0x0) 23:53:24 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 23:53:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x3509}, 0x0) [ 366.125216] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 23:53:24 executing program 0: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0xa1b4ee94c162aa2b) 23:53:24 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) 23:53:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 23:53:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, &(0x7f0000000080)) 23:53:24 executing program 4: r0 = socket(0xa, 0x3, 0x9) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:53:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) 23:53:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:24 executing program 1: pipe(&(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 23:53:24 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 23:53:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:53:24 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000000c0), 0x10) 23:53:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x40005) 23:53:24 executing program 5: r0 = socket(0x2, 0x3, 0x5) getsockname$packet(r0, 0x0, 0x0) 23:53:25 executing program 3: socketpair(0x10, 0x2, 0x81, &(0x7f0000000000)) 23:53:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x15, 0x5a7e526a82e038d7, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 23:53:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001080)={0x40, 0x0, 0x3}, 0x10) 23:53:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454d9, &(0x7f0000000080)) 23:53:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x10, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x6, &(0x7f0000000280), 0x4) 23:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 23:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001180), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 23:53:25 executing program 1: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 23:53:25 executing program 2: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) 23:53:25 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x2c, 0x80000, 0x0, &(0x7f0000000880)) 23:53:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x8, 0x38, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3b) 23:53:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002dc0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x19, 0x1, "c6d28bf81be205eeaf912e1c6b06746d6ad6cfaa5c"}, @INET_DIAG_REQ_BYTECODE={0xe91, 0x1, "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"}]}, 0xec4}}, 0x0) [ 366.561132] device team0 entered promiscuous mode 23:53:25 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000001740)=ANY=[@ANYRES32=r0, @ANYBLOB='2\t)'], 0xa80}}, 0x0) 23:53:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x16, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa6000, 0x0) 23:53:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x8933, &(0x7f0000000080)) [ 366.585925] device team_slave_0 entered promiscuous mode [ 366.608924] device team_slave_1 entered promiscuous mode 23:53:25 executing program 4: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 23:53:25 executing program 0: r0 = socket(0xa, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 23:53:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x401c5820, &(0x7f0000000080)) [ 366.656722] device team0 left promiscuous mode [ 366.662345] device team_slave_0 left promiscuous mode [ 366.687917] device team_slave_1 left promiscuous mode 23:53:25 executing program 2: unshare(0xa000000) pipe(0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x0, 0x49, {{0x11, 0x4, 0x0, 0x9, 0x44, 0x67, 0x0, 0xd4, 0x0, 0x0, @broadcast, @loopback, {[@lsrr={0x83, 0x1b, 0x91, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1, @local, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0xa5, 0x3, 0x3, [{@loopback}]}, @cipso={0x86, 0x6}, @generic={0x0, 0x2}]}}}}}) unshare(0x40000280) 23:53:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 23:53:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005880)={0x9, 0x1, &(0x7f0000005740)=@raw=[@alu], &(0x7f00000057c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2080, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000011c0)={'wpan4\x00'}) 23:53:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000a40)={0x2, 0x0, @multicast2}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 23:53:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x15, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 1: unshare(0x400) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:53:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000000f1401"], 0x60}}, 0x0) 23:53:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@loopback}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@remote}]}, 0x88}}, 0x0) 23:53:25 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000980)) 23:53:25 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x851) 23:53:25 executing program 1: unshare(0xa000600) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)) 23:53:25 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f00000049c0)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}, @dstopts={{0x18}}], 0x48}}], 0x1, 0x400c884) 23:53:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 23:53:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x40002, 0x80000001}, 0x48) 23:53:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x2, 0x7dd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6c000000}, 0x48) 23:53:25 executing program 3: r0 = semget(0x0, 0x3, 0x204) shmctl$IPC_RMID(r0, 0x0) 23:53:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000040c0), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 23:53:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x24}}, 0x24008000) 23:53:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3a0, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:53:25 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 23:53:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 23:53:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg1\x00', 0x2}) 23:53:25 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:53:25 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 23:53:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x40002, 0x80000001, 0x4}, 0x48) 23:53:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000140)=""/31, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:53:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x2, 0x5}, 0x48) 23:53:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001300)="d6efa3199cca643f8e00a08ff800e9bc22effdf8af9e9649bd78d4c731be56518f8b1f110b9e38a6afc70e8be58d62d64a2681b7587179f162680e8dc64346185d0142ce93b34c0eddfb863153e514c605756d631a888dab51b8ab409e48387e16c091d04902f28f9836d832ee90adba56128694f553b5b5ab44ea3aadd102abd376a5832c32d223d3b33af2cd7b1bb1eac18fcba053abd7aa3554e22afebc5e566deee165a06917305f28c9791e964e603b45921a9c265d0ea8ce180eafc3ca5174d82376c782f0245d5ae66c6f77020adf968a2073b6ee8392440a6927b5dbb42091c34c9b96add42d7045a1c0236ff47a5240695c37d41b12c91e4f1bd6e8307212238b33a2cce656961605464e0e2359cb4965c0323bddca69ec4910f894539cf0b96d78fd9610d8935d5f67d286c68d3532b4807d61977378ce6135fc8272020419820ed6447ba10cda7219a645d0c080c90dae078f9b55ac24ce58c143bdec9cb8b7b2626426774b537ea21ddeeaae07b23e17252f9871c91c15568cf4d8906c39b94a5033a2104e9b4d5bac52c7debe7f2a65b65d6a3bb8df804d31c69c7e2f6d670750e3eddc9e8afef89e254916309d4be48ba9c8f2f527871dcef6526123fabad18a4b41376feed2776bcc31d0e4e11cc901d468454628723590ce75460e4e3f582ce7b8aea77f626a39c98648b887957a6bd0c38ef6d82742c955605fefb80f07a4db4c968b54ea5c5fad5afefd76d029a9b1da25f7efffb918ae3db0035119810dc4954809434e15477209ae30c044571e37afaa3ef5fdaadd50ff3ebfae542128e7fb59dd0c1ec8ba3775dcb6620ca6b7b61ed438f99060b17d3573d91c9371ee96903ce4a425b814e332bae44b564dfb1fddfa3e7d11d5f4ad690abf135176bdd5f7a7fdafaa782cd61b5a47c4aa333bb29cb09e14de94740a5409ad523277749459f06c0bc49514363c0ae24af6f4b3a19c991d3cd23676b4e5dae679a03e7323dfa125e3b734d82508d8f5194e7087358f2b711cc0d4233e43d7541114efedd487a23714a38ee67a8f0412afa2ea2fd61c0c90d27e1fc98f3674291e27ff919c30ec576ff7bd912990a6f20a543564b3841aae9904ad27b0213322743e531acd0e340c635e77bb228dd43b23c4d06f9056da52736b04f0fc929a727d5cdb05f3641fefe0b6201ad2cb527e290b8bf543fac5772d27f4b1ebaa87004195ae739d0db5eb3d40df6fd4d700bd3edcc6adcc60f9282eb51d4c6880237351c354e30cf870589ee5e35bba3a9f3d7393ced854486f755ee4a6fa9ed82073cad28177b653a88b112d85d944cad4d2ba013a0610ea05153b6386d8d122d8c299fc5859d918e7ec9bdff0156163ed8d2490c56d0c95a9be3b3a4428b0b57411af639ea32946dec7bf786c27ea1d02567e77cb4c58103f82b862d45583f9bf7279b7f2ce1db3bb978fca1c4412a666127503b2a85a8e2514de8dc6b3e38bb3a0acdcde81a6ebf4098011707a598106143f3d3f278312555c7e99ef4531699c237a7cf0b7283ffd5ab5dda4cd76444b2208f8c8acc9815af817227f757a31bb0a8e31b06642d98519628a87a20ce9a7fed06a3f5f4dc204a5ebf7588dad85db51d6bfea8a43146a3c7743fd8f5616b1e4b8a9e28b93b737665548c3345bf8fa4e9195bbb6d4ae267b93279fde6f7b8e827f708a37968b8ca21c71de030fb8a3f0662bf0d0974cceaa3af4786a0b8c072319e7f87837d45765fd71d39d7e6b2200df9b4d9b65b3925868b3671a430bfd39bbe29e5140dae4f2a653ec767bf3ca5589f5ec60a6497d4b474e760b918ddb0a686d6b946ab6d0f769c540d029ed8ce0b2b376d688fbb409cb1265ebbcbc81ccef1c631411d25d10c95534afbd30d517282e2b14af264a69000d7f6ad4357c4cc565abc7d335cfd0d8d4a63404eb6d6a4a078964dcb5d8caefd4b4a9062124c65fc49664ea5c881f1e10b137c3400b1b3c24840c6e81cf680462b37b1b82c0ff16a62f7ae11d67dda77b33f922f1892f4093afd5f0b2a7171c756395ffad7724591c8affb1992653a388d88a88f77bcf182ee327444c76cae2fbe0b3da0f75e2cd2cd9bc319075fc5f5740e0eb2e0059e76dcb0470a82cf64ae0cc8dd81ea99693ae73a2e4d429f13c0fae05f3637ec70c3d5a55a5e965f6202b2d31414fc68456c3fcfc4aab5eb9aecd27472d694f7507c1c745ad52a26cd65adaa133167bb0717821836c31baef43103b16a131cd30308ec08c5bef991d89367c1fccbf86548ff47b8325efa803cbd562026394a8f503b834c97a8ecc5e9af419b9da6bfde36dfdb0e4f301c9b657b6889834bac2d0a23e453c4fdf6608308f8a0ab9ca544b597c4b081fc3de4d01f3a7e4e5b8a63b7b065d57b9df781cbb4c49aa3d6e139127093f78574aabbe3a9cebddc7bbb805550a83ccd937b388dd2b2ae57330f64c3a578e30ea49f162c13a898e39b6614ca2b7b71cd09bcdec3f5ce697f79c12b802caf95ebba80e813e0d152886d26c3a2c4f6547510a50bd18dbed1d8182e6fe379674f0e0318b8267ff2f3deae5402cb046939448195598ad263732d3348d695cff39fe1905b7a0ddaaf7590d56175b4cbf138637ff8a22a3aa2b7e219e6a8912cedf006640e13f7176adf81397140f4a7b5421cca33aef5142e0f38f3f9e10636e4c9e7f4a863624dbc542a7674cb096e4d439e0a70b95c9bca14554b586b1ec0553560eadf0305e653e483b8ee27d798491fa2e6a2ddf5a815e7c1a61046ca126ce318c89af50f162814e95abd85e99b16d1b2e2f149b92ee45f1ffeb8117c9eb6e6e296156d1998f62ee257f4b3270bf63fcb2b9b1f5c474b5a410f9b577f2d132993a387975687355098880cc534bb2a0e91162bf2af6a2a215d6fdf6c657b64f16e1775df446f1657614fc52fe2c1abdb93c57fc6d7d48b30a4c60c70e598903c425bd16b5f0ee072361d38e75d72703aaa645fb0181aa37cf77b6edaa09bf62f85a60f0c63151b01ee2a06577c76d2484e9cc36026b9fa7ee48d91c6bd346789ecd2a5ce8bd78890e5ddfb4a5d12bb3faf122b65d90ff7df9592217bd29b867406b9a964fa604d3427722e6b63fac92ae46a7ca7966db850b07c2e37171f407b7e9d66df9b4bd84c111c2570724d5f048c059e74a450a1b5cb9938e465b4995601df8e66c511b8679abc1bb23560f27be4d906a8660239a1cb97acaa5afbcc783c09007b2e96c599b5cb635307e5029ec78b25434c2b11d92779c12f35c8b2af734bc20f9c6e27f69d08e024cd1da83294d94003b1f70d7d8a60a498d55bb4aa7032dbabda806d6ecc0aeac6ac510a6d360f2aa5511d785febf738c903fd085bf52b4c73a0e96d2bea1e4f119fa6e07b302ab1e08a11f6f31a1c89f9c0d3b5d05b6754e9e019adc91d48805ccb267dbc1b723c3090ff5ab5d43eb4910a50b29ccffa9c3940787588a50707e647d3d3e9f3ff5bc3afad183f4e0e2acf9851fadf8ef27e73cef14d398a21cd22dedc616d45a23c5bf3b95b01401afd3bb7571747093478f0c250b4cc2c30644252a2f837507298eb029f361db2f3272a829a966366b3dc0c9ec9f6bd5ab9bf8432941b7f5edee70623447e973fc6022d6574c81b675270346964300b23d4ffaaba4c9a758264857b3e80cd37f5452a6cc383f49ad8aa46699ca825ffc58f23dba4cb9b7fd61b4237f325eabe6e675259e3cf8a9e00cd96712c966e00e7f8bc7d842dfba962212dfbedcb1aba8bb98ab48d04a85e92a5f9f64fa0796832ef4c7ccb7caf59a5db3e2cce6b4a429f29c975e56b52b007ecdd8b3f716180c31d1602138a8b5d012faaa443e3f56d0413d1b8724df3599ff30bbee8baaef669546597366aaa497c5262953db97031c72be88a5746564e3feb60c8238c5a30ef4b655a4e6296b65924aa4200ba305a6e5dbc36ddd9270ee0f9e7834b4fc35d8fd15e9b155bb58acdd36b727a471aa73978e0d6a3831f8a1cc5be7241fb809fa35536846ac479542105d724950b29fb946cc9656f53a2ac5500db5a9cf6e857f401076fcdc5ffd963ef52bc6bd649e18772297ed76143c788e68670cec8cf9089d1ba5a4ef65e42293610e2ac4e6f957aa917f24636dd7ee53430ca6a05c1a7c36bee57c235473d37d2b9abed4d1e03d8e78811c870272f8c817708bd2bda064d79e065d6ffc898cf22923ea8a7d15d780bd62a0f1bd680885d935b9db10fdf8b5325716f62b9237451d395d0efadc912f34e366afc4af5a0c14c42bedb729d7a5778b3a0c4f261c07c2bf1c77e423e6f93dc7fab010f66b0e56deaba7642e5517633f41aa1c31b0e3ccd8720538f116baaa0e6fd102b447d4c572a63b780a4d9069bbfa304e0552c5911b23b9d0cc0aaa080fdeb820b728899f6997559d7563c08af1c08578af31eedebdde9c3049b5b1b2b89fa5439669d4ffbf1766283949b46f66c12e2e0a2a66fecb9b53d5fff569bff2fcf0701c5a4996a7a56dc49937a7a53d24ee0bc5fe37aaf7f4b274db6fcfdd8b1dbb6c01fe77e3c4654034ce382fcc32ced53fffd4adeb97a3e97ea486d9fd3d425519dd95655a3bec516b8b94634895a480ac548a1a6598116a87b8b891617a27607c14bd97e4813364a47e0b85f6009a31a55e0c0defe1abdf92e01b733cd6e1ef384fa5e9df75b7338ff154b7595effa365e00866b99a1ceafe356f9332eb6320e0b631e09eba641df49f865d141d74197599796dfe184d3e3e947c0b180e2f6094320409d21454e85ddec0c0ffadf60724864a722dc0743b5a435a3e84f7ce53f666bfd0671272dad10947ca9b640d5afdf074a08b266389109cd0d7c1d99ef326cfd6854e23ea545ccf3549d1069e4485b22cb7bbe0f7570d7edf033dfc325e18d1160bec53c66238f31b7f45d9677db90340f4a2aa81c9de4c455bc7b9a9e212b78d3c14f7832fe28641a27fa12ca83a3b70f67484ffd34ac23625e36cf912579aa7cd260b386d8503ef7776dd9e7bd35092e832a3560545e10d840612889ca49e26247e7ab36980f7b7b97a9946dd78c442ce0dca00344867721219fa50bd0b6e66e29b73752ce7f7eaa2ea48e18fb317fb4f19fcc95ffa86cebb407acd38c8d0a68e32290605671639f497521b7f87b039c6c8ee8c380b43d8fe88fa5e06fd8f95a050d868d869af5abe7ec5a2eb85a64a8ba9d917abcbe8c4f2d80a35100e45c439123162dc935e2d3a93", 0xe81}, {&(0x7f0000000040)="9dd2f4ab63ba53ead7f752a860c51fea2ff4ede7306ffe10c4b04d5a8dac66e9d9f383d5eb5ed34c529843ad478568f27a5664b19f667491a54ff75405a0999bcedd713f63650eb0d82231fcd6c0a2f9a1c4018a1c75c39e6933eb037d3099c116c95d161a3dfe577151fe5a14", 0x6d}, {&(0x7f00000000c0)="a300633714ab17319ff622270a09740b99eee5bd8346456d02f8997dfa6315b1be1bf143ff06ea9a67ab86ada9916a6e6ecc742ccb828927648974e750d0c7543cbba047839c59a81b0341f8e21bd07cb09ae9d57a54d5c04d479d47510cbb45caad5da77195483b0ae779edb09b29b5ddcb0238a71b916605805d7df1ffcb5134841de47ca45179e057cb92df5e146681f72a2c9c85f1e507de70027e43f99c3108b305bdfa700850c5ff7297811141de1c7b1e48c883ed14947600"/200, 0xc8}, {&(0x7f00000001c0)="9277da8c9c4169ca9b3c0035ce2d434a6e0f58576bdc7d5259b9eeaddebc085ecffadb60153486adf2fee37130fa48512f535f1b82f8189fd979da719d95b017d0a5084eab76e5d64aa11663b4036fd1b3b31bc09db920a235f64c2925c6b256060912865601211b8d87e6568fdaa42bca88da3bb484b5319f2f5bc358ea699b148ddef67e49cc68a72f7c22764c7b46f3dd9a148f902ffecf386d61308610b99e79f63147e5f2293dd8cc18593c8f", 0xaf}, {&(0x7f0000000280)="c1c703b343ef786100dca7b0dd3f1083a861890f75b80a2989336be0506673ba1d549ba6d1dfc6ccdc7c53d02f413dfddca54478d7e74ee94f2ae60cb1c38a500036911b2bd93afb", 0x48}, {&(0x7f0000000300)="7885fd61e33893ba3d60a047b11fb5307de4220e39fb3ab15dc389cb848514236faeff0e37a2c5f53ed029b5130cd884d50fb0be951ac58f09216edd62fdf435e148a2dfdcba49f4757cee8b374d26c4368a0953824c5da176f5a0f8d95e5e560efac902da9775b015a70904fac4", 0x6e}, {&(0x7f0000000380)="f8af2cc6ab0c281a02ac38034b84bfc2c5a8a9fb219b517de1cc4cdc2db235a9e9c4b04286a6997ead047c5347adc16c6fa350fc52a5ad7e75ed10548b7b867cf72be5ed7bbb4a", 0x47}, {&(0x7f0000000400)="9740d0659653a0a51b4d64b30a02b92e8adf0c8689504148ae7e4f1c8d5491fedf6fb2fd1bbcb118bbaf75be9c1e422a88e2cf1e7536ecff", 0xffffff5b}], 0x8}, 0x0) 23:53:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x36c}, 0x48) 23:53:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9}, 0x0) 23:53:25 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) 23:53:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x5a, 0x7dd}, 0x48) 23:53:25 executing program 4: syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000240), 0x4) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000036c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x0, 0x181, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) syz_clone(0xe0040000, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 23:53:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="8d", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x2}, 0x0) 23:53:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x2, 0x7dd}, 0x48) 23:53:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0xe81}], 0x1}, 0x0) 23:53:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffff, [{0x0, 0x1, 0xb}]}]}}, &(0x7f0000000100)=""/224, 0x3e, 0xe0, 0x1}, 0x20) [ 367.345171] IPVS: ftp: loaded support on port[0] = 21 23:53:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @volatile]}}, &(0x7f0000000180)=""/131, 0x4a, 0x83, 0x1}, 0x20) 23:53:26 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:53:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x10001, 0xffffffff, 0x80000001}, 0x48) 23:53:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @volatile]}}, &(0x7f0000000180)=""/131, 0x4a, 0x83, 0x1}, 0x20) 23:53:26 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 23:53:26 executing program 0: syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000001c0)=0x1ff) bpf$LINK_DETACH(0x22, &(0x7f0000000240)=r0, 0x4) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'bridge_slave_0\x00', 0x20}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x7, &(0x7f0000000380)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc}, @call={0x85, 0x0, 0x0, 0xba}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @exit, @alu={0x4, 0x1, 0x2, 0xa, 0xc, 0x10, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x9c, &(0x7f0000000400)=""/156, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0xc, 0x20, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r0, r0]}, 0x80) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000640)={'macvlan0\x00', 0x400}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000006c0)=0x1) openat$cgroup_devices(r0, &(0x7f0000000740)='devices.deny\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000780)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xa}], 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, r0, 0x8, &(0x7f0000000b00)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x4, 0x8f2}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003680)={r2, 0xe0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000033c0)=[0x0], &(0x7f0000003400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000034c0), &(0x7f0000003500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003540)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000036c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x8, 0x181, r0, 0x0, '\x00', r3, r0, 0x3, 0x2, 0x1, 0x5}, 0x48) syz_clone(0xe0040000, &(0x7f0000000000)="cbd5c31ef6313d4283d1b64b41c8d1e86b65df1f133176dc662b005079b699c0d0583290e6baddf6b9c591aad52b1dafa115d43e7ce488da118dd64541e32899ac47f2b193e32eddd4fbefe081", 0x4d, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="41c24863b3c89d75bf78e108535faa71d24a4aab15a29ce24f7fd7ec3f6af18edffe4885bd1cc0db4e98a7677a5ae7b3ad3f420d03c8ef0516b545d89bb4511d245a10b31358726a") 23:53:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x0, 0x0, 0x0, 0xc0}, 0x48) 23:53:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000f9ffffff10000000109ebd977fbf313d"], &(0x7f0000000100)=""/141, 0x2a, 0x8d, 0x1}, 0x20) 23:53:26 executing program 5: bpf$MAP_CREATE(0x4e02000000000000, &(0x7f0000000000)=@base={0x5, 0x1, 0x2, 0x7dd}, 0x48) 23:53:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x5000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:53:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x3ffdcf, 0x7dd}, 0x48) 23:53:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1c}, 0x48) 23:53:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x12122) [ 368.127381] IPVS: ftp: loaded support on port[0] = 21 23:53:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/111, 0x6f}], 0x1}, 0x0) 23:53:26 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:53:26 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 23:53:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x372, 0x7dd}, 0x48) 23:53:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 23:53:26 executing program 2: syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000001c0)=0x1ff) bpf$LINK_DETACH(0x22, &(0x7f0000000240), 0x4) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000280)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6, &(0x7f0000000380)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc}, @call={0x85, 0x0, 0x0, 0xba}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @exit], &(0x7f00000003c0)='GPL\x00', 0x0, 0x9c, &(0x7f0000000400)=""/156, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0xc, 0x20, 0x8}, 0x10}, 0x80) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000006c0)=0x1) openat$cgroup_devices(r0, &(0x7f0000000740)='devices.deny\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000840)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000780)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r0}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, r0, 0x8, &(0x7f0000000b00)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000b40)={0x2, 0x4, 0x8f2}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003680)={r2, 0xe0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000003380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000033c0)=[0x0], &(0x7f0000003400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000003440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000034c0), &(0x7f0000003500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000003540)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000036c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x8, 0x181, r0, 0x0, '\x00', 0x0, r0, 0x3, 0x2, 0x1, 0x5}, 0x48) syz_clone(0xe0040000, &(0x7f0000000000)="cbd5c31ef6313d4283d1b64b41c8d1e86b65df1f133176dc662b005079b699c0d0583290e6baddf6b9c591aad52b1dafa115d43e7ce488da118dd64541e32899ac47f2b193e32eddd4fbefe081cd499004b50b12894b0abb6915d25bed050e4052d04dda93a1", 0x66, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="41c24863b3c89d75bf78e108535faa71d24a4aab15a29ce24f7fd7ec3f6af18edffe4885bd1cc0db4e98a7677a5ae7b3ad3f420d03c8ef0516b545d89bb4511d245a10b31358726a") 23:53:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x2, 0xff}, 0x48) 23:53:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffff}, 0x48) 23:53:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x16c, 0x7dd}, 0x48) 23:53:27 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='GPL\x00') 23:53:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x4000002, 0x80000001}, 0x48) [ 368.452994] hrtimer: interrupt took 27816 ns 23:53:27 executing program 4: bpf$MAP_CREATE(0xf803000000000000, &(0x7f0000000000)=@base={0x5, 0x1, 0x2, 0x7dd}, 0x48) [ 368.519016] IPVS: ftp: loaded support on port[0] = 21 23:53:27 executing program 3: bpf$MAP_CREATE(0x4001000000000000, &(0x7f0000000000)=@base={0x5, 0x1, 0x2, 0x7dd}, 0x48) 23:53:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/111, 0x6f}], 0x1}, 0x10160) 23:53:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="8d", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000640)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/111, 0x6f}], 0x1, &(0x7f0000000b80)=""/224, 0xe0}, 0x10160) 23:53:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x36580}], 0x1}, 0x0) 23:53:27 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:53:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:53:27 executing program 2: syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000001c0)=0x1ff) bpf$LINK_DETACH(0x22, &(0x7f0000000240), 0x4) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000280)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6, &(0x7f0000000380)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc}, @call={0x85, 0x0, 0x0, 0xba}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @exit], &(0x7f00000003c0)='GPL\x00', 0x0, 0x9c, &(0x7f0000000400)=""/156, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x4, 0xc, 0x20, 0x8}, 0x10}, 0x80) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000006c0)=0x1) openat$cgroup_devices(r0, &(0x7f0000000740)='devices.deny\x00', 0x2, 0x0) 23:53:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x2, 0x7dd}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 23:53:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:53:27 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 23:53:27 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:53:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40d) 23:53:27 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:53:27 executing program 2: utimes(0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffffffffffff}}) 23:53:27 executing program 3: lchown(0xffffffffffffffff, 0x0, 0x0) 23:53:28 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x8, 0x0) 23:53:28 executing program 0: socketpair(0x11, 0x0, 0x3, 0x0) 23:53:28 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000300)={@remote, @random="c1aafaffbad8", @val, {@ipv4}}, 0x0) 23:53:28 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 23:53:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000540)={&(0x7f00000005c0), 0xfff, 0x0, 0x0, &(0x7f0000000500)=""/13, 0xd}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 23:53:28 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_getres(0x2, &(0x7f0000000000)) 23:53:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) shutdown(r0, 0x2) 23:53:28 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:53:28 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:53:28 executing program 1: semget(0x3, 0x2, 0x210) 23:53:28 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/126) 23:53:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000004c0), 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 23:53:28 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x105}], 0x1, 0x0) 23:53:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 23:53:28 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 23:53:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 23:53:28 executing program 1: poll(&(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x5, 0x0) 23:53:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000005c0)=0xffffffffffffff97) 23:53:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="8d", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000005c0)=""/111, 0x6f}], 0x1}, 0x0) 23:53:28 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000025c0), 0x100, 0x0) 23:53:28 executing program 3: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x5ec, 0x5, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x520, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8c4, 0x5, 0x0, 0x1, [{0x8c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x31c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x21c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 23:53:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:53:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:53:29 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0xa80, 0x0) 23:53:29 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xbbc6}, &(0x7f0000000100)) 23:53:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}, 0x300}, 0x0) 23:53:29 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004100), 0x0, 0x0) 23:53:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 23:53:29 executing program 1: socketpair(0xa, 0x5, 0x0, &(0x7f0000006140)) 23:53:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80000000, 0x400}, 0x48) 23:53:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000022c0), 0x801, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002340), 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000002b80), 0xc000, 0x0) 23:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x2}]}, 0x18}}, 0x0) 23:53:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:29 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 23:53:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x50c54b59}, 0x48) 23:53:29 executing program 1: pipe2$watch_queue(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x3, &(0x7f0000000a00)=@framed, &(0x7f0000000a40)='GPL\x00', 0x1, 0x1000, &(0x7f0000000a80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001ac0), 0x8, 0x10, 0x0}, 0x80) 23:53:29 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000002c40), 0x80401, 0x0) 23:53:29 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 23:53:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x34}}, 0x0) [ 371.111182] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:53:29 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000001a40), 0x40, 0x0) 23:53:29 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 23:53:29 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 23:53:29 executing program 1: socketpair(0x29, 0x2, 0x7, &(0x7f0000000140)) 23:53:29 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004100), 0x260782, 0x0) 23:53:29 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000003980), 0x204201, 0x0) 23:53:29 executing program 2: syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004080), 0x40800, 0x0) 23:53:29 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001b40), 0x2, 0x161101) r3 = dup(r2) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x6, 0x0, 0x6) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c4e1f95ba73c00000066ba210066edc4a178172fc463d16cb7004000000e642e26460f913b0f092e36f2a7f26dfac4e1a966d1", 0x33}], 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:53:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x10, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0xff, 0x248, &(0x7f0000000a00)="$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") 23:53:29 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) 23:53:29 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:53:29 executing program 5: socketpair(0xa, 0x5, 0x8, &(0x7f0000006140)) 23:53:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x0) [ 371.319967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 371.334845] EXT4-fs (loop1): Test dummy encryption mount option ignored [ 371.347811] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 1291845635)! 23:53:30 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x260782, 0x0) 23:53:30 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000001a80), 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0x8, &(0x7f0000000a00)=@framed={{}, [@func, @btf_id, @map_val]}, &(0x7f0000000a40)='GPL\x00', 0x1, 0x1000, &(0x7f0000000a80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x14}, 0x14}}, 0x0) socket(0x25, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002640), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f00000027c0), r0) 23:53:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, 0x0, 0x0) 23:53:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4, 0x7}]}, 0x18}}, 0x0) [ 371.415490] EXT4-fs (loop1): group descriptors corrupted! 23:53:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878394}, 0x9c) 23:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 23:53:30 executing program 4: socket(0x0, 0x101c, 0x0) 23:53:30 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) 23:53:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000002c80), 0xc0042, 0x0) 23:53:30 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:53:30 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 23:53:30 executing program 4: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 23:53:30 executing program 2: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x9effffff) 23:53:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, "4ca72aef224f4f4527e99bad266eb200969c2f"}) 23:53:30 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004100), 0x260782, 0x0) 23:53:30 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:53:30 executing program 5: r0 = socket(0xa, 0x6, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:53:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001d00)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x14}, 0x14}}, 0x0) 23:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000008"], 0x34}}, 0x0) 23:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ef436ce9e54ccf4ec5e48b"], 0x34}}, 0x0) 23:53:30 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000022c0), 0x801, 0x0) 23:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 371.878413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:53:30 executing program 3: socketpair(0x25, 0x1, 0x200, &(0x7f0000000000)) 23:53:30 executing program 2: syz_open_dev$rtc(&(0x7f0000000140), 0x2, 0x0) 23:53:30 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004280), 0x2, 0x0) 23:53:30 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000002b00), 0x210900, 0x0) 23:53:30 executing program 4: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000480)) 23:53:30 executing program 0: pipe2$watch_queue(&(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 23:53:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000002300)=ANY=[@ANYRES64=0x0, @ANYBLOB="fc50116d75f02d841f9c73262913f9de63bfade281ef4d8423633d6581f5f1558ac700d79ea63011ea49db12c8411347d5e281b71466cb8732d5c115de5bf39d84e79cfae2de221363669b11f66ca41360d4f025ca39ec4e007b8e8465ed920050d1462eace39defc88ad62882f2b743d9e810ef4c45a1cfd52fa5f8e3500610f41ce8fe4c1988793a8a584697eb4166c85ddc05ea9e5b6aa0e22be377791e456580f7cf9109cfa8e9b8d6ce37fddf8efc68208032958d8935783d42dc3b6c3fac783392eca5f788c0d85b0bc44d4453375b18f8984e85bb55d33eafa86e27126361a600ceb0039f1fa57b07b287e0c570b5d002a1496dbd19331ff5cc69e45a2e9322014dc63f14565a67ea9ef045b64cd91a8b06a4f03ae5b2eb16887e778433a118b67c55e9822a36c1ba259224d61623b9171538375a281f1ca551c5bc472cc6f613af6c9f406af174917169c686fae8112f95cb66d53726e496078870f65485e4d9b43c2abf75160f81eae6cbf6d14829001e071334e601b195e3688bc42ff711ebf133fc6dc69397fc7cd746f5bc4f1e1e495d7a89b4206a6fae5cfdf962b982c6dc021b97c668658d35a5cdc079aeb833c862adae92eefb2afa694a4bf1cd550e27080182de50027acc51a490acb294414880da618234d94cdd3129377a817493303bb818c8fd552b0b3240b9a3f91732f0d0fa622beeae9dbfefdb4e3ef68bc0eda94101eab12d0fb38fd8d08207734d30241f533e139dd4712b1835520ca679ec3a31fcc11d929b7bf15f6a88ccfa244d04b0f8321f28edd9db9bed201f25c428eef8c7f1b6560ff12d39d704b46819ab7ad19799ff8ed45f5533acbcb0addfe1a216900539ac23fc0b0df88a13b8b815311a2aebad5bd57ad62f3f042b9614bc4092d530a60999893d48f3e994ecfa677c1d163e4dda0e530489761b9867a872b910df3ee107b2bcc332aa326bae7f5956511c1254eccb7ac8a51d92c0dd65176552763868167e1c04ad243302bda253c8d7d7b18449e5cbd26299ac94b0e15ad0f915ebda7b71381e98f19557875e328ba559faf3e0cca42978a53a9bc8a83cc078e41b02bde69a9e7dd7b65f76bd557a32777a27f30a5920cf8449b5995ff227ace02b9a1e6121b57f50916b053fc771f587d000cc3a09a204c2cb2ecd5114c1d2fad2398a7f93a78c9f8c3fc5a1ccda75d98d626c27119376a6941ee7880e78e4b6f2c892b0d6ac1c72c0120a15ca80925b475213c7af02affe3370c5a3cf9eb092ae1e4f748bf72b18c22e6158cfe2d2b7ac47cac3b19e75804e11b408a0b941c95d6a14d022027128b6858adc39e323d76539ca18e2518f987f6991931660dec11266dad0a52f05d0dd07d6ede6014c1d6c0ab0407e3ab8c05819036e383631639be17b5ad0bc055f06732848ded6a8400aa82a9a8f968d137b4a77f2614e226cc16081167271e9f254f2cf910bea6e0ad2162cb74fe4e96fa50c6d9ec556fd10c77ca2bf5bfeb07b36def6e2dfcd882e1505e7fb934aecfad205ff357b8089be84252bd86d4a5ca8bce361bd220e24fee981d6496f6ff6cb9517ffb24a0edc5f8aba8020b7ea63f8ae086c18ad2ecb22c98f9c04dceee16e7f678bf64ffb7c5478d9ed8eb90f6d38ca2e9413a88096e2b1d60c285026e44b38e8f38a46c7aac46e0356bbf0ea767a34b72b60827251dbc8ec3f732655ae2dd964656b7e50742810125dc723f04a1aac3822a7c5308bca6f6e3c54a7d46f09fc731c922d79d77dc476a33a7dc72ea15545136beb554d6fb175efce5f593321f86e1b9a02efb5e722125ae65dc22cae7e2ac9d148b26a35c1ae2bfcde178f7bb23157e6f65d60a773e9954868fc091c7162afc1679d2dae9411616d92be975d10e7c051b3d9e2740990761f1a2b3c82515a6432c121d983b264f2cf01e6ef9643858c9d7e9bf33f01a66771e8ec47aca45941d641016f2a0cd5552d7c8556877ec4d940876eadae48675f3f590ff7bde8f1beba5b3f73da84a6526845824c544514f731bdd239679880a8d47b7b691c3c56a0d0dcc5708bfd89c064bca13726db2a684e67910b991c3f3ad8672843a45b9c151f42c86f3fe3792feb11abbb7b24da0cc9d3ee7d8a72dbf24575c33ae9bee3c84bd2ed32385dcbeb75003183c48f3955d9f3477cb3094db3252d1eaadac54611d1d082e9a6824a557e25c61b20ec2a3d37ed5bac7fd02ce3e86c83881e3ee8437bcdb1242a148321bd613575d1e7f79801c990506b312a971e9dd1382f9e275b19ed1c342a06a2963eb8ccc84cc580e48d9be4337a6541ebd8448813169787eca6c5562d5db655d15cecb998aa9bab2b8d4dd2293e20d7f102a58ba52a472cc8889b4dfe4d2dfbcca3b1c108aaf524fca4e38409a7561178dab922d2f10307727f1d81428d658e1cc855a2b7f87964eaf386c50fc6a75b888bb0d3ce411c2cf1a6fce252b2603f130535ed69a48af2d34160790401b147d6cbdac92b6865249569b3931c370cb8ac1e858372db587411f5e733ee301e261a2ce812b31fc49f861a4a29404f6d7c33df69d0267608e7961a396d677ffd5b4e0cedc9a5f34ed72d7db34e2d810707e43ab78310bdf1e3ecd8f026a59bece4e0a01b4cb8bfc04043545fa8dbb2c312a749e0bc3d4508b33f80dfcb8b5db9160becd2328edd433bff761a88c9ce44bce2959a9477eb194e491030597dd0678b75e0f90df4e8931aafeb76c5b35feecd4f68591139d9da225e3497d0df6f4f128d4bf6dd200f3c92b573c4feaf4529a76cd60c7b43ac75b56c654f1f683123d33daa387a0a52646eb25773d1675ee0dd505398a3aab6803c69c15f0e877a657447789c47dac5ff1ad544748ccb7d1e420eaeb5b96aa961e450ee7173502cc75afeee4475b16795b80fb4a0a923a3ec4cce5456ea7bb1839991d15a0799731942374ebaac43332f58af2fef3d3fc83bd9db50aec9fb078a7d221bff9179bf2cfcf9d3f8daa2cfa03bf992cd2542ab8c904ce94384cf7caa389b232f771cf4fd05ea5cefe2798592b09b0d475f985641516de1244025b1aa5754f863282ab45275247a5ccca075ccbbeb69b5eac9e15c3c71c02442214f51a33aa26a33ca66c168fd0c204abcea1e393afd58c6df796694eefdf570b8a28d5fd0475ae9e7ca900b4075acbc2a40edc0e4708fa86709ba400e432c6912f98b08dda06acce8d6582e0300ebb3b2c2913ccf9d99ebbe4908c12b56ed66859ff03411b52839872ba372b67d8e3ba6cf7e5378522e68382ca57eb6102934d376ba8eeb8148917794d64bf1116d0dce6182e7c2418deea3ac345a6076c5091991674240754432ae9aa7b52ed3abb0ff439fd7524809d089038f6b18b8e8512abe3faf1089ca9f19a6ea88099f635686c5237cf24386fcb2f2f9309969956c8620e644a62b26e1dc78e1d37d2c5f968324868aadcf568ddaef86f8294a1d8c2fe0d7a210b0f8999e82dbacaa84676e23de8c96b2ede1ea1295f11f2135180d1def78fc7c76fccfe1684235d8abe08b0a4d1a79781f916a1940476073cceb8cb63735d553fe207b1e2dbc192fdb9394c3243265e300ff9f63b8b5c77e7ff336aa8fe3a17862520cafbcf94eebd3c2ca7300e29daac7218d88a793d4965f9137a17a0d298cf35c81cca6defcf288778715b1c70d268e2bfe11b4fe97abff99e87243a8fa83091b53edbe8279ceec4243275c9f15f7fadfed9393eb9526a124d8775a428d1cc7fa70654212440cc2dc8b3d778d9406fb047c23b338bce21039d76fc9fd72369f87ba2c0aa2281fd6a85da860fb37f270262d6c5a9afcd30fa61fc2801d59828771262e16e919c54e8cc918c02cc0e6957f7543d71dfedb21a05c6b29c8e9869567677cc230ff6681ac7f4e6e47cdf5df9f268333de67b034778101d60805e32d0a5b4b757cad9e5fe07fab9888a58b983cfa7a18142eda531eb4e414ce6d074d33c9052521b3d49ec9b021c9c81e9ed12932851651e74ce0437a6d0060b3e504b0085818b3d44a421bbc778f3af19a1b9cc48a87e7ec401ff28981a17f6d77ae45636624c721baa5ae915b14d469e36afe96b34bab047f77971df4da9cf680adcfbc53c8e21890b1ca203467183705a113b4dccaa8f6aebadf4b30329d0b40c95436f7b0f70578154e8c7c10f9fe29ce501d0738f1b0bfb3c48d2b676165039fe5e0c2ee0fa23cad37a3d5c81310c8cf58fb29be8201d2ae9fb78758703d4ab035991c2e5f279e3e7726228fa5bb2c0c92195a76f3ca68fbed329035b2edf81bc17c9f64075c930fcbfba58761b6d439bbe44bd16da6f7bbeb0f60833b99558331db7c56c5bfb242c1419271aa815be938455ff64442c6edabe79f9ac644949ba00a9ac84b2a922c6c4ec7887ad8d3776ec948a07926a036cfd2f3ac658eefba96baf246a016c8d3b3b5aeb4069da5cd5edb8ea5f8daea29a49795446b819187c6c8c5b55d72426470c41d9c83f7ffeca9b53b78ecaebc0fac0b9b00a4eb7e44b5203bae3cccfcd97b087d68e28e2f73e32c9037a4b351cbbe0c62c9052c06414c9d310f90a92967388f4be0ec34c8cf177be9e9da34f0e128071e8e249a378d243768b4a9366af4573701a4ef74369cfcbe3d3b028fc4af39dd2f15ec76384f2d584c54ea4137d815e6ef1f01db5bb4c7bf24fd9e12a1105995928c6da55d1f492dd63960da6b3a2e8e7cc3e1e33e465feafa34eb33f4848504d08c45212ed5f975b29a55a1e0529e2d6b0a675a5a3017c251b4080cd00100f61dd34c6090f6aac3725cfa56e667bb2434c1243d792ffb5f0aae6d25d08e5d06ddd2b93ec54d188680b67b6a7c51f0262cb511d307757a69e68898c97c220eebd97735e4ee3d0500b3a2ee27a3ac44ca031cafbae87c904bc50cf5c729799a3f6dfc6edb6361933528f406d5c28056de1c61630d7fa7ba564a015684c06848d2435540ad1d6eb4bd6155200614798e40dcb3e494ca578451bdaab3716997a9f043a90a1faf3fefba6bf43d6e6d55bceb47beff2eaf5fcfbf66ce99c9fe0456c5bb5f3bd4358d02c4c4cb3e514b7db89255df4dd8a0dfb5a0e9df2e2089003df781d348a435c81bdc00f41140e70230592be090f0d332836f964188a87c36bde1943c0d5c40c98ed1636f15a311c1f3df5879c1bc1116873da9dbab2afb5a5fa6bb9c55dd9be8282be5b0608844d5c20b2a0654f486876397c2c11d8bab6b6000729016fea515a7735808316899c627bc2b281b0a74fe7ef7231ed62c283004f2ac9b4289eee841df6a0db77705130fbdb713d47d41014d11adf13da74fe9208dadee550f730d9774ed05f39d24d6301c86f803f4b3bb1462ee2022ab377563800d3b8e7239c3326e7a614149b6d4183b780a72d0d593d529a694eab8db692803e97a095661d7c503b54eeb0e0c8b63a714d1b1562284c7c204da6194431061fc4de2f5a620cbe52a2dc4d5a884b764c818fbbdf01f1f88f1ebc9cf00a801375dc6e91e6c24b063e135e04769206b547ec4ab0bfa6c1a716b2249b602ddffbbbc698e53f9cbf53f69e0beec713c056900a9c90efb6f004637799eae31802012879ae91e41fd39b88217d66ac5a9f7adbc5176df5fc9597660a342c7447c6ccdbacbbd3aa77a5b4fa7f129f1a90c75a08e4a30a60172196b2539a40b9f082ae4663002f4676fa1432959d1616333c429ffd9fa129f4016a51ec28017c2a6edda230411e83c751723fc63321e7d8d358a2a1c2ac64720dd486dd19b496f29e0cf70fec66ad0e772c23ad3825d000000bfe55739a91d7e38c51db7b18a4a767ad9ea07067873aa8f29bac83afac90a6b97fee497ca05b1febf85f833a419ccd4dfa940c178b18ea30401f5f69053344e01534e2206021cf9ff397be12ac99e2c7a23c9fddf958f73d9e33107b9aaf2841520671af960e8de20456f387375094f3aed05438f4fb53dda4c9544b539840ace71063e53ce31d531804d9d8be1210072347eb68a62551bbc9b823f91c7e296803a34eab5263bae701699ce94aa933072d317919c3f6a4a8de0000000000000000000000000000000000000000038ca1c16860c343c23bd0b251f08d69764ebf85bfab7d88165872644bf40cc2e262be52cb9843a9d580248fefac6e89c2dfd7e7816532dc03ca7d3c0712eab95f6aed5e4075b6e225d87827c4099d44ef9e6db355086a15014c33ff47c66e0442c505da963c4e169510879e80eea47a02c3a2c57b30ffba21c27926f976df8a8d61361bd955839930566f8ebd8e97a954e3db12d016e08f557e0d37de5eefdfe4b1e03ad2785be78beee80aaf149c328325297dc9dd77830853e74ce5951850b1e2dd68f3b1a54203c347741008b885d5f304a61a4c21d5d61d5d629e340d894a9773ff2868daa34561ca77ad55824794d9af49ffa552cc1ee23156eeb04c822a7d49d91c37523e646cf14c8949b7599150e166986892090b0c1b12340de68abb76234419a641abebdac60c0b64d7a121adf3de1616ca3512edb8b3b86fbaed42eac0a2a9e85370f53fbedee26132d95a16659cb6619035d8c2877509ae4671c55c98b6a88c240a7616902bdc83dab2944d04f1081619e2d7d5609777d4d2745174084710089b17a194e1ff08f5e2b50b2e62cee73db7a61d2c315ca729b99232ba784c58bf15a4f42c426e6011daab0c90f135481ee3145b5b4d8ed54e8441cc30b71f99affbd542a9dee775720dc2e59ca862e4f38a6d30fb39d4604f1dd28a3f6219b7f80b7589752ffd0a7aaf7e46f679d490cc4e871e65a6f5097ff600f90d9042dc74f3dbb059a4e617087399eaa9399c6bde62d4dd4b926cf39be7035607d4e89707eb128fffbb941731b1d038dc08d1ef1b01b5aafe6b811c98362fa5459f5444540162d240723f9c070396ca488e2da39bda3b7e5880c62f0a6f433987a4ce9e1901b37203b2c07", @ANYRESOCT=0x0], 0x1, 0x75b, &(0x7f0000000840)="$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") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:53:30 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x2800, 0x0) 23:53:30 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x402, 0x0) 23:53:30 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000440)) 23:53:30 executing program 1: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002340), 0xffffffffffffffff) 23:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x72}}}}}, 0x28}}, 0x0) 23:53:30 executing program 4: ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) 23:53:30 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x402, 0x0) 23:53:30 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001580)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:53:30 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 23:53:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:53:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000004240)) [ 372.182790] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 372.228234] audit: type=1800 audit(1677801210.840:6): pid=11305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 23:53:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000002300)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRESOCT=0x0], 0x1, 0x75b, &(0x7f0000000840)="$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") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:53:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}]}, 0x44}}, 0x0) 23:53:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:53:31 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0xa403, 0x0) 23:53:31 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000080), 0xc) 23:53:31 executing program 1: socket$inet(0x2, 0x0, 0xe7) [ 372.333953] EXT4-fs error (device loop5): ext4_read_inode_bitmap:133: comm syz-executor.5: Invalid inode bitmap blk 13235637089195092855 in block_group 0 23:53:31 executing program 4: socket(0x0, 0x0, 0x1) 23:53:31 executing program 3: connect$unix(0xffffffffffffff9c, 0x0, 0x0) 23:53:31 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x7fffffffffffffff}) 23:53:31 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 23:53:31 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 23:53:31 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) [ 372.616507] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 372.647011] audit: type=1800 audit(1677801211.260:7): pid=11368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 23:53:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000002300)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRESOCT=0x0], 0x1, 0x75b, &(0x7f0000000840)="$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") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:53:31 executing program 0: connect$unix(0xffffffffffffff9c, 0x0, 0x3) 23:53:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) 23:53:31 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x0, 0x0) 23:53:31 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff) 23:53:31 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000200), 0x68, 0x105201) [ 372.757994] EXT4-fs error (device loop5): ext4_read_inode_bitmap:133: comm syz-executor.5: Invalid inode bitmap blk 13235637089195092855 in block_group 0 23:53:31 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x4e20, @loopback}}) 23:53:31 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f00000000c0)) 23:53:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0xfea4}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 23:53:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) read$rfkill(r0, &(0x7f0000000180), 0x8) 23:53:31 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)) 23:53:31 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 372.947197] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 372.966200] audit: type=1800 audit(1677801211.580:8): pid=11405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 23:53:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000002300)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRESOCT=0x0], 0x1, 0x75b, &(0x7f0000000840)="$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") chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:53:31 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000005c0)=""/208) 23:53:31 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x50000a1c) 23:53:31 executing program 1: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0xa9daa2c5d2d54738) 23:53:31 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x66040) 23:53:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 373.025554] EXT4-fs error (device loop5): ext4_read_inode_bitmap:133: comm syz-executor.5: Invalid inode bitmap blk 13235637089195092855 in block_group 0 23:53:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b80000000001050000000000000045000100080808001540000000006c000d801400040000000000000000000000ffffac14142014000400fc02000000000000000000000000000014000400fc02000000000000000000000000000114000400ff0100000000000000000000000000010400038014000500ff02000000000000000000000000000108000c400000000280"], 0xb8}}, 0x0) 23:53:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x4000048) 23:53:31 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f00000000c0)) 23:53:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x40049409, 0x0) 23:53:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000240)="57de6bd46d462d237bf027b0c49c62808f06bef8364cdfb0f2d31da625cdcc08af7cf40d4e5f450954112e6c3396dc48ba82a42bdaa87dfc33c90ffcd838959d64c6ea9e37cce9a748b7d2c7d171b78a14952ed8aa53821cf6b7038a9a0f2621f2e0ce659c7e173cff219996ada1c7ce7600e453701e95f0e1a8c38c3bea5118012fb9348a791517b87e19dde0092dd73b630f6c41a2c14ddbb943bad08c1e6689fe28d575b263ec9cf4fcf9d69f1e73aae0597de1f05ee0f24b8fd672265ddb011c89c7b6e782a267f4b0fe433a", 0xce}, {&(0x7f0000000340)="345fb177e47ad54eb47158b488cf2a7aa8d56a05d67a1ea287b8b988fc6218d6190f0d686e91afb207d5543fcadb00d2b33ae35241c853377f9f275636d53ba2b839afa1718af4db6e5659ae16c7920c73f2dcdadc96caf369c6040d2e51", 0x5e}, {&(0x7f00000003c0)="a30979", 0x3}, {&(0x7f00000004c0)="60601ed45e8d81bf892ccc92dd4c35a84f76087e240ccf1eaa9f4b2519c41a61e94be1ec8657a4eebad78f66db4e0bf29901a005f3c1fa8f108f82c398ebe5", 0x3f}, {&(0x7f0000000500)="b6e013c779ca47181a82754d2cb1a0957c9d3f41045e78763144d8000932b823f628003957fc8c6be6099262ac5865955566786aa2ea31aeaeb422729c6527009f2c01ab644a21252b9b0e8997ff06f6c6aa837a88ad099ef30cc3ccc2fb2f", 0x5f}, {0x0}, {&(0x7f0000000580)="b58cce18683b7b3cfe3aa4108a3032a6c2f686e4c46902d0bdc5afbef32f2c56a8eb20deac55a54dc2b17bd6e7e7bcc4abac2ee399796b636e5a36c9b06af7658c58d34926c376fd25bc6c5b99bbb8350f7424a29ef72ea712d0b2d8cb06b4256c977c22dd3aec3786a7283557334319dba51662e28eeb4ebe88002ce51496107123bf6d20914000159810d5ad41b54f49f479848e19ea743161bff5f220ace2f50e62b8c7b2010ab3d3496b58b8b4b91dd412d2cd", 0xb5}, {&(0x7f0000000640)="7e323b88b9b35be640c48076d32ac41b58002cc3ad9957783e127f5f8a8b90b578187dc675e198fb4980d46e344b9c1ff743", 0x32}, {&(0x7f00000006c0)="d9c80dc4ce8f89d0a129846d43b5a8bba001175d9c9afe205711e0c7483fa74d1aab1f239a3efc449cada083a9a9965ef528dcd1fbcd68a2f418ffb733055d1ee3c37879c515f2e130b805ef4026cba69e79c1919e809738fffb51cfb278c1241e0c174b69ad32dbb24728e634b8d57e287047fd4faf2546141523fd7550292fd1e1cdadcc34e2de627a97ee6493eafb2ededdcef8f144a712", 0x99}], 0x9}, 0x0) 23:53:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) [ 373.188826] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.276090] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 373.299772] audit: type=1800 audit(1677801211.910:9): pid=11444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=18 res=0 23:53:32 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 23:53:32 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100), 0xa, 0x0) 23:53:32 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {0x0, 0x1}], 0x2, 0x0) 23:53:32 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 23:53:32 executing program 3: socketpair(0x35913e67ad098c7c, 0x0, 0x0, &(0x7f0000000080)) [ 373.379760] EXT4-fs error (device loop5): ext4_read_inode_bitmap:133: comm syz-executor.5: Invalid inode bitmap blk 13235637089195092855 in block_group 0 23:53:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:53:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f00000003c0)="a30979", 0x3}, {&(0x7f00000004c0)="60601ed45e8d81bf892ccc92dd4c35a84f76087e240ccf1eaa9f4b2519c41a61e94be1ec8657a4eebad78f66db4e0bf29901a005f3c1fa8f108f82c398ebe5", 0x3f}, {&(0x7f0000000500)="b6", 0x1}, {&(0x7f0000000580)="b5", 0x1}, {&(0x7f00000006c0)="d9", 0x1}], 0x5}, 0x0) 23:53:32 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000000)) 23:53:32 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)=0x8) 23:53:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0xc1004111, 0x7fffffffefff) 23:53:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 23:53:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)="a3", 0x1}, {&(0x7f00000004c0)="60601ed45e8d81bf892ccc92dd4c35a84f76087e240ccf1eaa9f4b2519c41a61e94be1ec8657a4eebad78f66db4e0bf29901a005f3c1fa8f108f82c398ebe5", 0x3f}, {&(0x7f0000000500)="b6", 0x1}, {&(0x7f0000000580)="b5", 0x1}, {&(0x7f00000006c0)="d9", 0x1}], 0x6}, 0x0) 23:53:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0844123, &(0x7f0000000000)) 23:53:32 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x4, "755a67e33996d6ff9aa71da3e92792412030ff0e587adc43e8dab73024c84b5c00470cfc2bf79e5d66a9bcd829cbd24e060e9e7a6b4dcd1be30aaeb5f4e1b2fe"}) 23:53:32 executing program 5: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) 23:53:32 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x400, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) rt_sigtimedwait(&(0x7f0000000280)={[0x7fffffff]}, &(0x7f0000000300), &(0x7f0000000380)={0x77359400}, 0x8) fstat(r3, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:53:32 executing program 3: r0 = semget$private(0x0, 0x4, 0x120) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:53:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f00000003c0)="a30979", 0x3}, {&(0x7f00000004c0)="60601ed45e8d81bf892ccc92dd4c35a84f76087e240ccf1eaa9f4b2519c41a61e94be1ec8657a4eebad78f66db4e0bf29901a005f3c1fa8f108f82c398ebe5", 0x3f}, {&(0x7f0000000500)="b6e013c779ca47181a82754d2cb1a0957c9d3f41045e78763144d8000932b823f628003957fc8c6be6099262ac5865955566786aa2ea31aeaeb422729c6527009f2c01ab644a21252b9b0e8997ff06f6c6aa837a88ad099ef30cc3ccc2fb2f", 0x5f}, {0x0}, {&(0x7f0000000580)="b58cce18683b7b3cfe3aa4108a3032a6c2f686e4c46902d0bdc5afbef32f2c56a8eb20deac55a54dc2b17bd6e7e7bcc4abac2ee399796b636e5a36c9b06af7658c58d3", 0x43}, {&(0x7f0000000640)="7e323b88b9b35be640c48076d32ac41b58002cc3ad9957783e127f5f8a8b90b578187dc675e198fb4980d46e", 0x2c}, {&(0x7f00000006c0)="d9c80dc4ce8f89d0a129846d43b5a8bba001175d9c9afe205711e0c7483fa74d1aab1f239a3efc449cada083a9a9965ef528dcd1fbcd68a2f418ffb733055d1ee3c37879c515f2e130b805ef4026cba69e79c1919e809738fffb51cfb278c1241e0c174b69ad32dbb24728e634b8d57e287047fd4faf2546141523fd7550292fd1e1cdadcc34e2de627a97ee6493eafb2ededdcef8f144", 0x97}], 0x7}, 0x0) 23:53:32 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000300)) 23:53:32 executing program 4: capset(&(0x7f0000000200)={0x20071026}, 0x0) 23:53:32 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/cgroup\x00') 23:53:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="3f4310951dd5a3db11d81b64f82095e3", 0x10}], 0x1, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 23:53:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='?', 0x1}], 0x1, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) [ 373.690488] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 23:53:32 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/152) 23:53:32 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x40049409, &(0x7f0000000000)) 23:53:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000240)="57de6bd46d462d237bf027b0c49c62808f06bef8364cdfb0f2d31da625cdcc08af7cf40d4e5f450954112e6c3396dc48ba82a42bdaa87dfc33c90ffcd838959d64c6ea9e37cce9a748b7d2c7d171b78a14952ed8aa53821cf6b7038a9a0f2621f2e0ce659c7e173cff219996ada1c7ce7600e453701e95f0e1a8c38c3bea5118012fb9348a791517b87e19dde0092dd73b630f6c41a2c14ddbb943bad08c1e6689fe28d575b263ec9cf4fcf9d69f1e73aae0597de1f05ee0f24b8fd672265ddb011c89c7b6e782a267f4b0fe433aeb04e11e7ef4902bfee5722af949b94da1d95ae6a7435f5cb2be7065e4", 0xeb}, {&(0x7f0000000340)="345fb177e47ad54eb47158b488cf2a7aa8d56a05d67a1ea287b8b988fc6218d6190f0d686e91afb207d5543fcadb00d2b33ae35241c853377f9f275636d53ba2b839afa1718af4db6e5659ae16c7920c73f2dcdadc96caf369c6040d2e51", 0x5e}, {&(0x7f00000003c0)="a30979", 0x3}, {&(0x7f00000004c0)="60601ed45e8d81bf892ccc92dd4c35a84f76087e240ccf1eaa9f4b2519c41a61e94be1ec8657a4eebad78f66db4e0bf29901a005f3c1fa8f108f82c398ebe5", 0x3f}, {&(0x7f0000000500)="b6e013c779ca47181a82754d2cb1a0957c9d3f41045e78763144d8000932b823f628003957fc8c6be6099262ac5865955566786aa2ea31aeaeb422729c6527009f2c01ab644a21252b9b0e8997ff06f6c6aa837a88ad099ef30cc3ccc2fb2f", 0x5f}, {0x0}, {&(0x7f0000000580)="b58cce18683b7b3cfe3aa4108a3032a6c2f686e4c46902d0bdc5afbef32f2c56a8eb20deac55a54dc2b17bd6e7e7bcc4abac2ee399796b636e5a36c9b06af7658c58d34926c376fd25bc6c5b99bbb8350f7424a29ef72ea712d0b2d8cb06b4256c977c22dd3aec3786a7283557334319dba51662e28eeb4ebe88002ce51496107123bf6d20914000159810d5ad41b54f49f479848e19ea743161bff5f220ace2f50e62b8c7b2010ab3d3496b58b8b4b91dd412d2cd", 0xb5}, {&(0x7f0000000640)="7e323b88b9b35be640c48076d32ac41b58002cc3ad9957783e127f5f8a8b90b578187dc675e198fb4980d46e344b9c1ff743", 0x32}, {&(0x7f00000006c0)="d9c80dc4ce8f89d0a129846d43b5a8bba001175d9c9afe205711e0c7483fa74d1aab1f239a3efc449cada083a9a9965ef528dcd1fbcd68a2f418ffb733055d1ee3c37879c515f2e130b805ef4026cba69e79c1919e809738fffb51cfb278c1241e0c174b69ad32dbb24728e634b8d57e287047fd4faf2546141523fd7550292fd1e1cdadcc34e2de627a97ee6493eafb2ededdcef8f144a712", 0x99}], 0x9}, 0x0) 23:53:32 executing program 4: rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) 23:53:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), r0) 23:53:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x40084146, 0x0) 23:53:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0xc1004111, 0x1ffff000) 23:53:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='?', 0x1}], 0x1, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 23:53:33 executing program 2: syz_clone(0xc0000080, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="7d75f65f67825e9a1c98ad8c0e2fe9e94af4bcd5c2ffef0da21eab39b2b79d99818039ed0b19d7f4685dc65e8d517348d453b5aa41b820b2b39202ec") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000001680)=""/227}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', 0x0}) syz_clone(0x85000, &(0x7f00000008c0)="4861c658ef23b46d2a56b60f4b65f1fe5236b16816d179aa73a62ad98d5693680102900c783b3d1ccf4e829c4b5c37", 0x2f, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)="7ee28da72f57ce5e314b1162c2cd80b74683b11016acd36bfa773180c6cbdd414ab5e2de690b6e790d821e7da19dfc1dbfc94c62463917b3350e6d5ad5dfa908bd7c9e90e52f7ea5a52858220e42454deac4ad8b360854234bff7f259f452e260aebbfc1ce3126fc21dce2c136292d88f9260223d4bcbb1829c0dd5e2992f7b99b9354168581c15c58f8cc23de1735a76efbd779ec07cedd9ad9122eb7862f9c97221280b1d6c0d6b5c1087188") syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendmmsg$inet(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f00000006c0)="756d80a32d68aef5be8b6a9b2fd5372a68836986e13cc6c554fae6a770164f5a2bc1e50c3f4292bdeccaad4748c294b3afc2699eaf86100caae70a704c11404a94955d4f596a7bffba1ffb25936e9facf11d19d18c7cb5a04b107e326a626c2bfad7517a3665b5845a75ca43ffdf2fa62d3bb6adc7bba03463d1fc45b0743ef9a15ed95a66143a2319f5392cb47f4b0950e4bbeb43300f3281a39144011a3aa71241e06ded7e00f7befeb80817a826c0aa211d36644e0ae729f796e4b1348f82fcf7f97eb8cbb9a7cfe99bc43191ce0db8bec51eb642c4b1f2351938df06579c265e", &(0x7f0000000340)=""/21}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x200, 0x8, 0x0, 0x1608, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18420000080000000000000000000000850000"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x41, &(0x7f00000001c0)=""/65, 0x0, 0x5, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0xfffff2a4, 0x80000000, 0x200}, 0x10, 0xffffffffffffffff}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0)="27c954502c7ac8c504bc2c81ca3bb2e6f5f4ed86c0db97a2989941a9fbb454975fd90f953a72d5e7c75556a74a5e4acd56ed9d052601475b9dcacaddb86ac24fe2b249bd121fedb596a9d868ed29e181091fc528f62fc86bc182f988851ae61b993f33721c69a4d620780249fce720e5322dd69bbc1fad1f1f8c996deb371386b3d9b8049f34577ca0697ef18d2188ec4b504473df3b7e6fc5313b1377983672c6cd97c73d6970ed6110747250d2f19de4c1b40348655ec59ca0dc2463", 0xbd, 0x4000, &(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) 23:53:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x401, 0x6, 0xae6, 0x4, 0x2, "e070dafac4e3e690567367def974aa1dfb4723"}) readv(r0, &(0x7f0000003400)=[{&(0x7f0000001800)=""/203, 0xcb}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000600df770000000000834630fd000600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000200)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "9fe512a58f409f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r4, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x5af, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x81, "7464fbe08eb369"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001900)={r3, r5, "4145c407e2188fc2ab4654ad2002f5001cb1da3bc3761c29f66f20724a171a59ab098faf5e044723dd27e46cb9b066d89ef01e23dc836cbdc8e01537e93945c649085f1c0aa8c7ea75de76c5933bc5079ebbf7718b1748450448e4425f6aef93e02eb1470479a1991616952727edc9d7da946aca2c81289dd47ac2e6f54b96d863f90953dff47fdf2a4c0442d5af736548734021d18ab0fdcde6da3b67345f954e0858bc29d3a1c3ce7940c6ce1a70d6d6262835dc665d15e0f1f5b0dd37d2d76621c55407e4fc7c10c09d1cf14895e6098b791e3e456962756ee6cb08e69d4b8115f72cd05445ef9ceb809e6bc26298fc44b235cff69782bcf5452b31010850", "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"}) r8 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r8, 0x540b, 0x1) ioctl$TCXONC(r8, 0x540a, 0x3) r9 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r10 = dup(r9) write$cgroup_pid(r10, &(0x7f0000000040)=0xffffffffffffffff, 0xe) sendfile(r10, r10, &(0x7f0000000100), 0x6c03) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x80, 0xfff, 0x0, 0x4, "cd894582db35c018f2c398063cfe281fc43b03"}) [ 374.529660] IPVS: ftp: loaded support on port[0] = 21 23:53:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:53:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000009880)='/sys/class/rtc', 0x200, 0x0) 23:53:33 executing program 0: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_emit_ethernet(0x159, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000676", 0x11f, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, "a78ce5400659808000000000004023493b87aafaffffffffffffff23"}, {0x0, 0x0, '\x00\x00\x00'}, {0x0, 0x17, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934"}, {0x0, 0x6, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932"}]}}}}}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:53:33 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x400, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x7ffff000) 23:53:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x18c, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xa217}, {0x6, 0x11, 0x22a}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0xffff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x9c11}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x200}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1ff}}]}, 0x18c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0xd8, r1, 0x100, 0x70bd2d, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0xd8}}, 0x4040) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000540)=0x1, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000580), 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000005c0)={0x6, 'dvmrp0\x00'}) r2 = socket(0x11, 0x1, 0x5a97dafc) bind$can_raw(r2, &(0x7f0000000640), 0x10) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000680), 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000700)=0x809, 0x4) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000740)={0x7, 0x7, 0x2}, &(0x7f0000000780)=0x28) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f00000007c0)={0x6, 'nicvf0\x00', {0xffff76ba}, 0x7f}) socketpair(0x25, 0x4, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r6, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc880}, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000940), 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000980), r5) r7 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000009c0)=""/198, &(0x7f0000000ac0)=0xc6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'batadv_slave_1\x00'}) 23:53:33 executing program 4: rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) 23:53:33 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x43, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x48a42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x40010) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001840), 0x4) 23:53:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="3e0fc71ab9800000c00f3235010000000f3066b8f1000f00d0c4e195d03c1464660f3882a1410000000f219066baf80cb860184788ef66bafc0cecb805000000b95a0000000f01d9b8f7ffffff0f23c80f21f8350000c0000f23f8c4c1a77deb", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 374.748800] kvm: emulating exchange as write [ 374.767294] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:53:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000042000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:53:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180)=0x100003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200008d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:53:33 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x43, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 23:53:33 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/123, 0x7b}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000640), 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000700)=@other={'unlock', ' ', 'none'}, 0xc) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x4000050) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000940)=@unlock_all, 0xb) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x44084}, 0x4048080) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000ac0)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000dc0)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x60, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0xbfceb20e816b82f) 23:53:33 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/123, 0x7b}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000640), 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000700)=@other={'unlock', ' ', 'none'}, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000940)=@unlock_all, 0xb) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000dc0)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x3c, 0x0, 0x4, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0xbfceb20e816b82f) 23:53:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x11007, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x80000001, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.302331] kvm: pic: non byte write [ 375.315965] kvm: pic: single mode not supported [ 375.316176] kvm: pic: non byte write [ 375.340072] kvm: pic: non byte write [ 375.376083] kvm: pic: non byte write [ 375.416869] kvm: pic: non byte write [ 375.431645] kvm: pic: non byte write [ 375.449606] kvm: pic: non byte write 23:53:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x11007}}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x80000001, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.468407] kvm: pic: non byte write [ 375.479556] kvm: pic: non byte write 23:53:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f0000000040), 0x10) 23:53:34 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/123, 0x7b}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000640), 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000700)=@other={'unlock', ' ', 'none'}, 0xc) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x4000050) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x44084}, 0x4048080) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000ac0)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000dc0)) [ 375.561677] kvm: pic: non byte write 23:53:34 executing program 4: rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) 23:53:34 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) open(0x0, 0xe1c2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x0, 0xfeff}, 0x10) 23:53:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000040), 0x10) 23:53:34 executing program 0: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, 0x0, 0x0) 23:53:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afa9d94170f03311"}}, 0x48}}, 0x0) 23:53:34 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x2000011a) recvfrom$inet6(r0, &(0x7f0000000080)=""/7, 0x7, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 23:53:34 executing program 3: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x2000200c}) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:53:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x28, r1, 0xffffffffffffffff, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 23:53:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002c00)={'ip_vti0\x00'}) 23:53:34 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="8d815a2fe04a38cf018724270105defafbfb9a5df686f337212fcf913af099eff0dee97db1678b836b4fbf0731d7b336ebf4aadcfefb65d568e49eedab0d37e13845011c47", 0x45}], 0x1}, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x2000011a) 23:53:34 executing program 5: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x4) 23:53:34 executing program 1: socketpair(0x1e, 0x80801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 375.576273] kvm: pic: single mode not supported [ 375.977412] Subscription rejected, illegal request 23:53:35 executing program 4: rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) 23:53:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000001c0), 0x4) 23:53:35 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) socket$inet6(0xa, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) [ 376.566038] list_del corruption, ffff88804c3afa90->next is LIST_POISON1 (dead000000000100) [ 376.575092] ------------[ cut here ]------------ [ 376.579857] kernel BUG at lib/list_debug.c:45! [ 376.584449] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 376.589809] CPU: 1 PID: 11663 Comm: syz-executor.0 Not tainted 4.19.211-syzkaller #0 [ 376.597692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 376.607074] RIP: 0010:__list_del_entry_valid.cold+0x23/0x4a [ 376.613056] Code: e8 11 43 f7 ff 0f 0b 48 89 ee 48 c7 c7 40 e4 b3 88 e8 00 43 f7 ff 0f 0b 4c 89 ea 48 89 ee 48 c7 c7 80 e3 b3 88 e8 ec 42 f7 ff <0f> 0b 4c 89 e2 48 89 ee 48 c7 c7 e0 e3 b3 88 e8 d8 42 f7 ff 0f 0b [ 376.632950] RSP: 0018:ffff88804c3af970 EFLAGS: 00010086 [ 376.638325] RAX: 000000000000004e RBX: ffff88804c3afa78 RCX: 0000000000000000 [ 376.643641] list_del corruption, ffff8880473dfa90->next is LIST_POISON1 (dead000000000100) [ 376.645602] RDX: 0000000000040000 RSI: ffffffff814dff01 RDI: ffffed1009875f20 [ 376.654350] ------------[ cut here ]------------ [ 376.661258] RBP: ffff88804c3afa90 R08: 000000000000004e R09: 0000000000000000 [ 376.666168] kernel BUG at lib/list_debug.c:45! [ 376.673430] R10: 0000000000000005 R11: 0000000000000000 R12: dead000000000200 [ 376.685332] R13: dead000000000100 R14: ffff88804c3afa98 R15: 0000000000000007 [ 376.692586] FS: 00007f3e93537700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 376.700802] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.706943] CR2: 0000001b2d922000 CR3: 00000000b1616000 CR4: 00000000003406e0 [ 376.714195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.721449] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.728701] Call Trace: [ 376.731283] remove_wait_queue+0x2c/0x180 [ 376.735501] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 376.740082] __tipc_sendstream+0x373/0x9d0 [ 376.744305] ? tipc_sendmsg+0x70/0x70 [ 376.748089] ? do_wait_intr_irq+0x270/0x270 [ 376.752396] ? __local_bh_enable_ip+0x159/0x270 [ 376.757051] tipc_sendstream+0x4c/0x70 [ 376.760920] ? __tipc_sendstream+0x9d0/0x9d0 [ 376.765310] sock_sendmsg+0xc3/0x120 [ 376.769007] sock_write_iter+0x287/0x3c0 [ 376.773072] ? sock_sendmsg+0x120/0x120 [ 376.777035] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 376.781599] ? tipc_connect+0x17e/0x690 [ 376.785557] ? __local_bh_enable_ip+0x159/0x270 [ 376.790296] ? tipc_connect+0x183/0x690 [ 376.794266] __vfs_write+0x51b/0x770 [ 376.797982] ? kernel_read+0x110/0x110 [ 376.801858] ? security_file_permission+0x1c0/0x220 [ 376.806857] vfs_write+0x1f3/0x540 [ 376.810394] ksys_write+0x12b/0x2a0 [ 376.814024] ? __ia32_sys_read+0xb0/0xb0 [ 376.818260] ? trace_hardirqs_off_caller+0x6e/0x210 [ 376.823256] ? do_syscall_64+0x21/0x620 [ 376.827215] do_syscall_64+0xf9/0x620 [ 376.830998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.836169] RIP: 0033:0x7f3e94fc50f9 [ 376.839862] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 376.858751] RSP: 002b:00007f3e93537168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 376.866442] RAX: ffffffffffffffda RBX: 00007f3e950e4f80 RCX: 00007f3e94fc50f9 [ 376.873699] RDX: 000000002000011a RSI: 0000000020000080 RDI: 0000000000000003 [ 376.880955] RBP: 00007f3e95020ae9 R08: 0000000000000000 R09: 0000000000000000 [ 376.888213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.895466] R13: 00007ffcb2d479bf R14: 00007f3e93537300 R15: 0000000000022000 [ 376.902721] Modules linked in: [ 376.905909] ---[ end trace 3f65b316b7c1bacb ]--- [ 376.905936] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 376.910701] RIP: 0010:__list_del_entry_valid.cold+0x23/0x4a [ 376.916051] CPU: 0 PID: 11666 Comm: syz-executor.2 Tainted: G D 4.19.211-syzkaller #0 [ 376.921737] Code: e8 11 43 f7 ff 0f 0b 48 89 ee 48 c7 c7 40 e4 b3 88 e8 00 43 f7 ff 0f 0b 4c 89 ea 48 89 ee 48 c7 c7 80 e3 b3 88 e8 ec 42 f7 ff <0f> 0b 4c 89 e2 48 89 ee 48 c7 c7 e0 e3 b3 88 e8 d8 42 f7 ff 0f 0b [ 376.930980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 376.949862] RSP: 0018:ffff88804c3af970 EFLAGS: 00010086 [ 376.959207] RIP: 0010:__list_del_entry_valid.cold+0x23/0x4a [ 376.964547] RAX: 000000000000004e RBX: ffff88804c3afa78 RCX: 0000000000000000 [ 376.970240] Code: e8 11 43 f7 ff 0f 0b 48 89 ee 48 c7 c7 40 e4 b3 88 e8 00 43 f7 ff 0f 0b 4c 89 ea 48 89 ee 48 c7 c7 80 e3 b3 88 e8 ec 42 f7 ff <0f> 0b 4c 89 e2 48 89 ee 48 c7 c7 e0 e3 b3 88 e8 d8 42 f7 ff 0f 0b [ 376.977485] RDX: 0000000000040000 RSI: ffffffff814dff01 RDI: ffffed1009875f20 [ 376.996365] RSP: 0018:ffff8880473df970 EFLAGS: 00010086 [ 377.003852] RBP: ffff88804c3afa90 R08: 000000000000004e R09: 0000000000000000 [ 377.009212] RAX: 000000000000004e RBX: ffff8880473dfa78 RCX: 0000000000000000 [ 377.016461] R10: 0000000000000005 R11: 0000000000000000 R12: dead000000000200 [ 377.023885] RDX: 0000000000040000 RSI: ffffffff814dff01 RDI: ffffed1008e7bf20 [ 377.031136] R13: dead000000000100 R14: ffff88804c3afa98 R15: 0000000000000007 [ 377.038383] RBP: ffff8880473dfa90 R08: 000000000000004e R09: 0000000000000000 [ 377.045644] FS: 00007f3e93537700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 377.052987] R10: 0000000000000005 R11: ffffffff8c66501b R12: dead000000000200 [ 377.061195] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.068445] R13: dead000000000100 R14: ffff8880473dfa98 R15: 0000000000000007 [ 377.074306] CR2: 0000001b2d922000 CR3: 00000000b1616000 CR4: 00000000003406e0 [ 377.081570] FS: 00007f64dd95a700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 377.088816] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.097110] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.104358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.110221] CR2: 0000001b2db22000 CR3: 00000000a8435000 CR4: 00000000003406f0 [ 377.117474] Kernel panic - not syncing: Fatal exception [ 377.124727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.137318] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.144579] Call Trace: [ 377.147162] remove_wait_queue+0x2c/0x180 [ 377.151308] __tipc_sendstream+0x373/0x9d0 [ 377.155535] ? tipc_sendmsg+0x70/0x70 [ 377.159325] ? do_wait_intr_irq+0x270/0x270 [ 377.163643] ? __local_bh_enable_ip+0x159/0x270 [ 377.168321] tipc_sendstream+0x4c/0x70 [ 377.172336] ? __tipc_sendstream+0x9d0/0x9d0 [ 377.176763] sock_sendmsg+0xc3/0x120 [ 377.180475] sock_write_iter+0x287/0x3c0 [ 377.184530] ? sock_sendmsg+0x120/0x120 [ 377.188527] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 377.193108] ? tipc_connect+0x17e/0x690 [ 377.197082] ? __local_bh_enable_ip+0x159/0x270 [ 377.201839] ? tipc_connect+0x183/0x690 [ 377.205819] __vfs_write+0x51b/0x770 [ 377.209523] ? kernel_read+0x110/0x110 [ 377.213411] ? security_file_permission+0x1c0/0x220 [ 377.218437] vfs_write+0x1f3/0x540 [ 377.221971] ksys_write+0x12b/0x2a0 [ 377.225598] ? __ia32_sys_read+0xb0/0xb0 [ 377.229653] ? trace_hardirqs_off_caller+0x6e/0x210 [ 377.234658] ? do_syscall_64+0x21/0x620 [ 377.238623] do_syscall_64+0xf9/0x620 [ 377.242507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 377.247690] RIP: 0033:0x7f64df3e80f9 [ 377.251401] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 377.270293] RSP: 002b:00007f64dd95a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 377.277992] RAX: ffffffffffffffda RBX: 00007f64df507f80 RCX: 00007f64df3e80f9 [ 377.285346] RDX: 000000002000011a RSI: 0000000020000180 RDI: 0000000000000003 [ 377.292692] RBP: 00007f64df443ae9 R08: 0000000000000000 R09: 0000000000000000 [ 377.299950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 377.307211] R13: 00007ffeb7342d4f R14: 00007f64dd95a300 R15: 0000000000022000 [ 377.314479] Modules linked in: [ 377.317666] ---[ end trace 3f65b316b7c1bacc ]--- [ 377.322416] RIP: 0010:__list_del_entry_valid.cold+0x23/0x4a [ 377.328118] Code: e8 11 43 f7 ff 0f 0b 48 89 ee 48 c7 c7 40 e4 b3 88 e8 00 43 f7 ff 0f 0b 4c 89 ea 48 89 ee 48 c7 c7 80 e3 b3 88 e8 ec 42 f7 ff <0f> 0b 4c 89 e2 48 89 ee 48 c7 c7 e0 e3 b3 88 e8 d8 42 f7 ff 0f 0b [ 377.347011] RSP: 0018:ffff88804c3af970 EFLAGS: 00010086 [ 377.352538] RAX: 000000000000004e RBX: ffff88804c3afa78 RCX: 0000000000000000 [ 377.359798] RDX: 0000000000040000 RSI: ffffffff814dff01 RDI: ffffed1009875f20 [ 377.367061] RBP: ffff88804c3afa90 R08: 000000000000004e R09: 0000000000000000 [ 377.374318] R10: 0000000000000005 R11: 0000000000000000 R12: dead000000000200 [ 377.381578] R13: dead000000000100 R14: ffff88804c3afa98 R15: 0000000000000007 [ 377.388845] FS: 00007f64dd95a700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 377.397058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.402930] CR2: 0000001b2db22000 CR3: 00000000a8435000 CR4: 00000000003406f0 [ 377.410192] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.417478] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 378.295397] Shutting down cpus with NMI [ 378.299543] Kernel Offset: disabled [ 378.303169] Rebooting in 86400 seconds..