Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2020/10/08 02:42:49 fuzzer started 2020/10/08 02:42:49 dialing manager at 10.128.0.26:40129 2020/10/08 02:43:05 syscalls: 1618 2020/10/08 02:43:05 code coverage: enabled 2020/10/08 02:43:05 comparison tracing: enabled 2020/10/08 02:43:05 extra coverage: enabled 2020/10/08 02:43:05 setuid sandbox: enabled 2020/10/08 02:43:05 namespace sandbox: enabled 2020/10/08 02:43:05 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/08 02:43:05 fault injection: enabled 2020/10/08 02:43:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/08 02:43:05 net packet injection: enabled 2020/10/08 02:43:05 net device setup: enabled 2020/10/08 02:43:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/08 02:43:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/08 02:43:05 USB emulation: enabled 2020/10/08 02:43:05 hci packet injection: enabled 2020/10/08 02:43:05 wifi device emulation: enabled 02:45:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x0) 02:45:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:45:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="d66084a2970b7c234b06524f7f6a3c4dbbff308c042b3172abee4d78144c937542cdc8b1f4796ba92757e82d945b1c28c824723bbd237d69a6f075617aa438951bb4d9e6e6ebfc150a2fcde9a968c72b0c9cb6c2ce7055c4a99de0ab2674073df2072cfd7976477693a2dd22a69c00ccd781092e087416fab6a6432b4695da2a23a8a218f558a0dd36e6f0912e0e8cd6b7543947781933227638194bfc4ed0b4686e88fd7ac8a4b802ec456b655e7f69c02dcb3a860fbdfe4a02d342adc2c3302e8f37760780afd5cdd5a7d4994816d7c14e2b24256df24152e674d07a68da8b2211a76aa8129a5776a28b13681b78aa21cc9ba0504f9f22846c3644c866b18c37ddc052db237f4bd958e3ce437e9fb2aea8af0f60f7472158a79a78103d466891f869aa7640b4089092f0a04216d93aee14be5ebf0066f01c79b3a2c5e07374b42340fd2f83a4ccac3ccae9a5d388b6a3a93c437c193b4db7bf8b1962288920df23898e1f1578bd9f190bfeaf3b9bffe6105189083835218ae33a4b32c25d0087a99c0870f47283a30ab57f312b891fa0cbe4e5105fb4668279f7bfbaa81db6916416e25105f7fbf3d503b13d08d655e2da69ff196229c41a69cc4738fd398973b51b1d8dd995f7f40220453ecb3ee50674c761876d3b1d873dd81f5e268241491c898bb8c618be49604453adb417bfe2d05aa81316f3c66462623dc0746901b5bced941fe26746be269e2b3af29982c30b3c9db459ccbc509ec5f9973b328f13db4013d5120eb37c5f6dcc75fcaca824af35dcd901265b0038e73b57fa597f45d171a1aa3d0ab71df57637b428accc152ec44c8c51bf7f68b4040c33cdac5f16274bd34ef83c8654090f0a849e76451f10af8dba518724acec92204b42b0ddcdafc1460373e15d797211cfa64fea2625fae5592bed5e1974186b2f2369c0a4d37ab2cad00d74bf964f63a12882d329534827e452a7c9a098d48029264445c85d0ed7e27661d9bd67f78b73e438ca100b7ce42492a3d34c9e372d66db18f6628da98dbdb9274a720478cf072deafc3995826402a4ece88ef762ab41a27d697f2d6acdd570b8cef6b3a9cec89b40dd292f81f773a4dce0b24992694bedfe23c712fb82441e642f9a91f7725f42ad12f3dd3fff6681c754619af130e7355087cfbacb1addef73599dfe8c4c5056cfa57a4be071c2f04a608e24543a3e9d66b5e4a9d5809f700b9c98d84b82478bd3805a08c537accb951a952dee822047ca07073e89bb26ce6e5918b69c8dd536247c9ff28b0d80476964fdd72d14d6af1ac49f4965f714ddcfba0a553f021103ac1f634e0fbd2ee40c5a2b7e2169c5cab1a2b24cdcd746f9cb6469baa4d33064c1432bd9af97e01bac8263a1a242be35413952baa88554190427765653b75f916437962d728e9d1d6e8ecdebfc378aaf4aa18e9dac65b5089ce7dc64fa14e84978d34b5a976ae737997ce85f7ff007c5d4ca50df4a9f844c3ad4d4b469d8a7172ce32a3cd95c09b15982b6d86a16d185c4ee5b1067cab82c9a869dc1df44dd9b4c1069a014732df4e23abd0061c90cc4c0d05b37397591a458901fb4c380753136e879f0e67335f83cc7ec379d451a82bd62943648d90cbeda4996f59bbbf71cf4732bb673659428f5ca5a519ed7e4cf90a3c270632db7be512082f34d64c9ff5ce6d9ce0eb284659c4f22be5a4c35deb00b368b99e30c272192ae358e2cee6340f7c2c3fc6a919781ef11564cc41e72159f11db9af69a54fc0afbd6b271e90d20685f4c9f01b042781e9c8fc283dac852090a11e03d5faa912d251d4f9d600c8274f4d7c590b75cd23c80b0e5233a2d8f41315a3179e0481056e4e0eaf3d53f90e5d5cdc36f31282086720ce1d0b3bf0d8e71d3ca971631fccc862fa77244bc82fd84dd75696fa515287dff6c21e75b04cb3ed46eeae4e6c2d9ed67ce29654da1e9ffdc2eac196e850adab11d0f6e7355fefa74732a919a27d759e3a9fc87c795b13fd336ae5ad4133be3882583f048a4c42ef6d05154078192c8e79dee2eb3750befa2e2251d011ee045d62d8c012fb4408fae4fad238f0135276e41a1d7085e0b14fbc246aea141b6bf9cb7af74b96b47354b7e2238fff199a6aee421fb42efb4919ce81b3d04b9fae129eb882103d2bfb2c444b3df80fc8274db91d38787e8b65719ce0e216c05bdac4787146811af35c0d1ae0b8a83c13bf624831588fc71bb1ae0f212948dcb74f88623a9281779e2a07d521788365097ddc6c4416218f6a4bce46268b484c0cab8836732218e5d109b30422b710b8df18d7714556a5f2f5025d53e55217d63ab386c58d5ee3a17f2c94a7bb3f953425abe438ac4269a577f3ad4d07ddbeb1cdeafc4fa7b824bb6f0c1a69deedbf55ab0fcc3cc031f3c580e64426afe4637423f9229b0aab3ee84d042291874ca75923d940857a2bd38182e31752284a66057ed6cc5b35b24946af2415cd4cf0488ead8ab5b58afcc682d96fea9b1124a2dca4ceb4486c8f18be6b125f5c9a0d98f243bed2f8db4887deaab8ec077c8187ccf1e41ce27c6b137931e42f1fcda3542feb3f33b737578a80971f9bc3b40a30c72d29243e9a1879e9c8296b4d68d679198c74aaaf80cb6497fd82e3f7f03590054ec269f4a9f0ab52100b59c21c21346b2e6e70721c73ea40352e760c1fa8743470da2729b4f83faa060ab574f1f9e32d4478b235f2d157e20ecbf8cb9addb19dab567a0143e843428c953056ce6aed8b7a30d56363e3704493ace360f0d94f11ed8b069e4b45e230896e2d22d4ee408102fa6615216f754d884ac71d531e24f7f6cefb218c516123613a2a4a0b31fce37b0d116c23b23ba45a9c5780b2fa317c4ce60d1de48f7702d5b8d", 0x800}, {&(0x7f00000011c0)="ab", 0x1}], 0x2}, 0x1) 02:45:03 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 02:45:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}}}}) 02:45:03 executing program 5: socket$unix(0x1, 0x1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) syzkaller login: [ 197.220137][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 197.400343][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 197.529628][ T6879] IPVS: ftp: loaded support on port[0] = 21 [ 197.551444][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.565841][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.573640][ T6877] device bridge_slave_0 entered promiscuous mode [ 197.583668][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.591372][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.599513][ T6877] device bridge_slave_1 entered promiscuous mode [ 197.632153][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.683838][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.750574][ T6877] team0: Port device team_slave_0 added [ 197.753797][ T6881] IPVS: ftp: loaded support on port[0] = 21 [ 197.766058][ T6877] team0: Port device team_slave_1 added [ 197.818233][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.840114][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.898891][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.935852][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.942836][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.971013][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.991106][ T6883] IPVS: ftp: loaded support on port[0] = 21 [ 198.006532][ T6877] device hsr_slave_0 entered promiscuous mode [ 198.017944][ T6877] device hsr_slave_1 entered promiscuous mode [ 198.256541][ T6885] IPVS: ftp: loaded support on port[0] = 21 [ 198.398478][ T6887] IPVS: ftp: loaded support on port[0] = 21 [ 198.565774][ T6879] chnl_net:caif_netlink_parms(): no params data found [ 198.652505][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 198.706678][ T6877] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.758123][ T6877] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.771004][ T6877] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.790009][ T6877] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.930720][ T6879] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.949236][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.960406][ T6879] device bridge_slave_0 entered promiscuous mode [ 198.971597][ T6879] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.980024][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.989531][ T6879] device bridge_slave_1 entered promiscuous mode [ 199.009689][ T6883] chnl_net:caif_netlink_parms(): no params data found [ 199.076638][ T6879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.096802][ T6885] chnl_net:caif_netlink_parms(): no params data found [ 199.123527][ T6879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.225149][ T2622] Bluetooth: hci0: command 0x0409 tx timeout [ 199.278739][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.287134][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.296421][ T6881] device bridge_slave_0 entered promiscuous mode [ 199.307130][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.314195][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.321999][ T6881] device bridge_slave_1 entered promiscuous mode [ 199.334002][ T6879] team0: Port device team_slave_0 added [ 199.363879][ T6883] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.371314][ T6883] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.380808][ T6883] device bridge_slave_0 entered promiscuous mode [ 199.395461][ T6879] team0: Port device team_slave_1 added [ 199.420082][ T6887] chnl_net:caif_netlink_parms(): no params data found [ 199.429442][ T6883] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.440543][ T6883] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.448776][ T6883] device bridge_slave_1 entered promiscuous mode [ 199.474611][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 199.486490][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.530435][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.539267][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.566473][ T6879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.579998][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.627252][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.634481][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.661266][ T6879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.688408][ T6883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.698462][ T6885] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.708167][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 199.712864][ T6885] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.723884][ T6885] device bridge_slave_0 entered promiscuous mode [ 199.759053][ T6881] team0: Port device team_slave_0 added [ 199.768129][ T6883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.789297][ T6885] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.797710][ T6885] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.805994][ T6885] device bridge_slave_1 entered promiscuous mode [ 199.852391][ T6881] team0: Port device team_slave_1 added [ 199.866964][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 199.870452][ T6883] team0: Port device team_slave_0 added [ 199.885955][ T6885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.911164][ T6879] device hsr_slave_0 entered promiscuous mode [ 199.921846][ T6879] device hsr_slave_1 entered promiscuous mode [ 199.929591][ T6879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.939568][ T6879] Cannot create hsr debugfs directory [ 199.955199][ T6883] team0: Port device team_slave_1 added [ 199.962070][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.969921][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.979701][ T6887] device bridge_slave_0 entered promiscuous mode [ 199.990021][ T6885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.007481][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.015108][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.042274][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.076882][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.083999][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.094519][ T6887] device bridge_slave_1 entered promiscuous mode [ 200.105179][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 200.109695][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.118510][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.146180][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.209530][ T6885] team0: Port device team_slave_0 added [ 200.221690][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.229222][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.255940][ T6883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.266576][ T2622] Bluetooth: hci5: command 0x0409 tx timeout [ 200.277905][ T6883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.285187][ T6883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.311876][ T6883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.335373][ T6885] team0: Port device team_slave_1 added [ 200.380274][ T6887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.397765][ T6887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.426529][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.433489][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.460352][ T6885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.476011][ T6883] device hsr_slave_0 entered promiscuous mode [ 200.482717][ T6883] device hsr_slave_1 entered promiscuous mode [ 200.493066][ T6883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.501644][ T6883] Cannot create hsr debugfs directory [ 200.522835][ T6881] device hsr_slave_0 entered promiscuous mode [ 200.535104][ T6881] device hsr_slave_1 entered promiscuous mode [ 200.541668][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.549384][ T6881] Cannot create hsr debugfs directory [ 200.555669][ T6885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.562634][ T6885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.590530][ T6885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.705995][ T6887] team0: Port device team_slave_0 added [ 200.729519][ T6887] team0: Port device team_slave_1 added [ 200.742099][ T6885] device hsr_slave_0 entered promiscuous mode [ 200.749960][ T6885] device hsr_slave_1 entered promiscuous mode [ 200.757357][ T6885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.765253][ T6885] Cannot create hsr debugfs directory [ 200.911085][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.919180][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.948041][ T6887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.975808][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.001744][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.009309][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.036370][ T6887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.125786][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.142149][ T6879] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.171839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.180481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.224390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.233366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.243426][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.250699][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.259679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.268743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.277772][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.284920][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.298665][ T6879] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.310830][ T2622] Bluetooth: hci0: command 0x041b tx timeout [ 201.323745][ T6879] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.342735][ T6879] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.368116][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.377909][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.387044][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.406639][ T6887] device hsr_slave_0 entered promiscuous mode [ 201.413312][ T6887] device hsr_slave_1 entered promiscuous mode [ 201.421666][ T6887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.430119][ T6887] Cannot create hsr debugfs directory [ 201.488552][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.498032][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.539510][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.547935][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.554097][ T2663] Bluetooth: hci1: command 0x041b tx timeout [ 201.561141][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.624406][ T6883] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.643146][ T6883] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.668768][ T6883] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.682796][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.695688][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.726809][ T6883] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.754921][ T6877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.766616][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.788186][ T2622] Bluetooth: hci2: command 0x041b tx timeout [ 201.798081][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.815433][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.832795][ T6881] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.880371][ T6881] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.921540][ T6881] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.943255][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.951148][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.974439][ T2622] Bluetooth: hci3: command 0x041b tx timeout [ 201.975587][ T6881] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.013281][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.065848][ T6885] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.130392][ T6885] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.162898][ T6887] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.173776][ T6885] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.184937][ T2622] Bluetooth: hci4: command 0x041b tx timeout [ 202.215721][ T6887] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.225502][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.234175][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.244322][ T6885] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.273032][ T6879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.286700][ T6887] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.296540][ T6887] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.332044][ T6883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.345225][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 202.355574][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.366669][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.376351][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.384162][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.395791][ T6877] device veth0_vlan entered promiscuous mode [ 202.436314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.452245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.463733][ T6877] device veth1_vlan entered promiscuous mode [ 202.474782][ T6879] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.511785][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.519974][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.530772][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.543039][ T6883] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.598275][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.608240][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.617700][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.626663][ T2622] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.633739][ T2622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.642361][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.652321][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.661267][ T2622] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.668393][ T2622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.730876][ T6877] device veth0_macvtap entered promiscuous mode [ 202.752522][ T6877] device veth1_macvtap entered promiscuous mode [ 202.767694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.776406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.785594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.793883][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.800979][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.809246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.818577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.827542][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.834690][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.842326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.851355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.860112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.868838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.877750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.887114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.896299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.905355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.913659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.922825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.931043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.939692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.984581][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.993478][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.010556][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.020025][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.069937][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.082294][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.092277][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.101328][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.110463][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.119304][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.128498][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.137469][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.157115][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.174938][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.186122][ T6879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.206971][ T6887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.216872][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.234095][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.242446][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.256342][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.268253][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.281351][ T6883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.306964][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.330178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.339662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.351933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.362129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.371964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.380865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.384466][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 203.393645][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.410211][ T6887] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.448032][ T6885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.476606][ T6877] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.494593][ T6877] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.503303][ T6877] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.520393][ T6877] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.586645][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.601792][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.611023][ T2622] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.618526][ T2622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.624469][ T2663] Bluetooth: hci1: command 0x040f tx timeout [ 203.627511][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.640705][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.649439][ T2622] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.656585][ T2622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.664475][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.673103][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.682333][ T2622] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.689471][ T2622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.701985][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.711020][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.719007][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.726702][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.768694][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.777437][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.787360][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.798261][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.808237][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.815379][ T7942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.823813][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.831452][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.839105][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.848107][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.857086][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.867059][ T7942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.882922][ T6883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.893704][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 203.905559][ T6885] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.919811][ T6879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.942142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.950692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.960632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.969618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.016206][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.041312][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.056147][ T2622] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.063237][ T2622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.071491][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.080318][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.089226][ T2622] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.096344][ T2622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.104166][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.113284][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.122311][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.131266][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.140003][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.148946][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.158095][ T2622] Bluetooth: hci3: command 0x040f tx timeout [ 204.206796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.219857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.229065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.242138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.251837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.261081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.270313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.278923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.288190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.297356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.306923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.316096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.323979][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 204.327569][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.352712][ T6887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.390949][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.411579][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.430766][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.432375][ T2622] Bluetooth: hci5: command 0x040f tx timeout [ 204.455899][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.473897][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.483105][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.493608][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.595589][ T6885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.610800][ T6885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.637959][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.641228][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.655497][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.669688][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.674983][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.693595][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.702709][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.711754][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.720412][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.729337][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.738941][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.748034][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.756454][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.764158][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.784870][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.792337][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.815325][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.823722][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.840978][ T6879] device veth0_vlan entered promiscuous mode [ 204.865393][ T6883] device veth0_vlan entered promiscuous mode [ 204.897729][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.927821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.936304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.944082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.954509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.973039][ T6883] device veth1_vlan entered promiscuous mode [ 205.002776][ T6885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.019442][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.032201][ T6879] device veth1_vlan entered promiscuous mode [ 205.039791][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.056412][ T6887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.063580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.073152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.081734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.089971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.167016][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.188527][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.208620][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:45:12 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, &(0x7f0000000080), 0xc) [ 205.263393][ T6883] device veth0_macvtap entered promiscuous mode [ 205.302418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.316750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.346197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:45:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) [ 205.396208][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.416177][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.430549][ T6883] device veth1_macvtap entered promiscuous mode [ 205.472745][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 205.472920][ T6879] device veth0_macvtap entered promiscuous mode 02:45:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 02:45:12 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) [ 205.573551][ T6879] device veth1_macvtap entered promiscuous mode [ 205.609614][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.630928][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.643172][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.659895][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.672685][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.682266][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.692609][ T2663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.705540][ T12] Bluetooth: hci1: command 0x0419 tx timeout 02:45:12 executing program 0: select(0x40, &(0x7f0000000000)={0x6d2}, 0x0, 0x0, 0x0) [ 205.748473][ T6881] device veth0_vlan entered promiscuous mode [ 205.778300][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.797020][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.817692][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.838129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 02:45:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x800}, {&(0x7f00000011c0)="ab", 0x1}], 0x2}, 0x0) [ 205.856226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.876144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.891787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.901387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.916825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.946898][ T2622] Bluetooth: hci2: command 0x0419 tx timeout [ 205.973334][ T6885] device veth0_vlan entered promiscuous mode 02:45:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x840}, {&(0x7f00000011c0)="ab", 0x1}], 0x2}, 0x1) [ 206.026243][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.060012][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.093583][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.118160][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.146583][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.167664][ T6883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.185310][ T2622] Bluetooth: hci3: command 0x0419 tx timeout [ 206.224420][ T6883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.235247][ T6883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.251740][ T6887] device veth0_vlan entered promiscuous mode [ 206.254560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.256342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.257416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.258145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.258899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.259627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.260295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.260992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.267695][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.267704][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.267718][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.267724][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.269020][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.271887][ T6885] device veth1_vlan entered promiscuous mode [ 206.273694][ T6879] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.273721][ T6879] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.273745][ T6879] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.273768][ T6879] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.333385][ T6881] device veth1_vlan entered promiscuous mode [ 206.345581][ T6883] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.473300][ T6883] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.474705][ T2622] Bluetooth: hci4: command 0x0419 tx timeout [ 206.496022][ T6883] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.506336][ T6883] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.515016][ T2622] Bluetooth: hci5: command 0x0419 tx timeout [ 206.542554][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.551202][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.559160][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.567260][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.575181][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.583098][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.591961][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.600822][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.615945][ T6887] device veth1_vlan entered promiscuous mode [ 206.673779][ T6885] device veth0_macvtap entered promiscuous mode [ 206.721167][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.729478][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.741861][ T2622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.803359][ T6885] device veth1_macvtap entered promiscuous mode [ 206.821491][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.836615][ T6881] device veth0_macvtap entered promiscuous mode [ 206.846444][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.878247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.890038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.900769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.915978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.923801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.936466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.947543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.971611][ T6881] device veth1_macvtap entered promiscuous mode [ 207.060451][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.093566][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.106103][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.117205][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.127623][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.138621][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.150025][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.157605][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.167580][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.177619][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.186538][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.216120][ T6887] device veth0_macvtap entered promiscuous mode [ 207.237627][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.260033][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.272829][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.277234][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.300789][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.315319][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.326211][ T6885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.338356][ T6885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.349907][ T6885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.359020][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.372454][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.383151][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.395020][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.405781][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.417145][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.428535][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.439097][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.450331][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.467269][ T6887] device veth1_macvtap entered promiscuous mode [ 207.481058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.489676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.500404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.508956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.518726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.527944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.537118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.553281][ T6885] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.569614][ T6885] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.579981][ T6885] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.588780][ T6885] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.599958][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.612134][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.622095][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.633355][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.643278][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.653793][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.665339][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.676004][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.687426][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.718415][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.735644][ T8094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.765510][ T6881] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.774676][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.780345][ T6881] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.782924][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:45:14 executing program 1: [ 207.810028][ T6881] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.823167][ T6881] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.873681][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.898042][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.927813][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.970037][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.982228][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.993827][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.015421][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.044203][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.055107][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.066676][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.079654][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.137818][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.150694][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.162865][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.203218][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.216096][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.227431][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.239006][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.249488][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.260635][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.271625][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.282674][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.294356][ T6887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.306011][ T6887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.317827][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.334007][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.344048][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.384028][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.385137][ T6887] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.405622][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.413994][ T6887] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.423099][ T6887] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.432259][ T6887] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.475414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.622991][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.655870][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.663369][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.679291][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.721437][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.741864][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.812108][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.853336][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.861954][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.871891][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.911628][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.915011][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.941727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.968230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.989894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.102791][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.128357][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.157570][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:45:16 executing program 2: 02:45:16 executing program 0: 02:45:16 executing program 4: 02:45:16 executing program 5: 02:45:16 executing program 1: 02:45:16 executing program 3: 02:45:16 executing program 0: 02:45:16 executing program 2: 02:45:16 executing program 4: 02:45:16 executing program 1: 02:45:16 executing program 3: 02:45:16 executing program 5: 02:45:16 executing program 0: 02:45:16 executing program 2: 02:45:16 executing program 4: 02:45:16 executing program 1: 02:45:16 executing program 3: 02:45:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 02:45:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 02:45:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0x1e0) 02:45:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002300)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}, 0x0) 02:45:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000080)="a1", 0x1}], 0x1}, 0x0) 02:45:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000000)=0xb8) 02:45:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 02:45:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[{0x10}], 0x10}, 0x0) 02:45:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) listen(r0, 0x0) 02:45:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 02:45:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 02:45:17 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 02:45:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 02:45:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 02:45:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000840)={0x0, 0x0, 0x1, "9f"}, 0x9) 02:45:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0xe9e0557f5af672af) 02:45:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x6) 02:45:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:45:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffedf, 0x2}, 0x10) 02:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x30}, 0x0) 02:45:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x84) 02:45:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='F', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000800)="df", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="ab", 0x1}], 0x1}, 0x0) 02:45:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), 0xa0) 02:45:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000840), 0x8) 02:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000840000002700000002000010ff0300000100ffff", @ANYRES32=0x0, @ANYBLOB="1000000084"], 0x68}, 0x20101) 02:45:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 02:45:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 02:45:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000019800)=ANY=[], &(0x7f0000000180)=0x94) 02:45:17 executing program 3: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 02:45:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x1202, &(0x7f0000000200), &(0x7f0000000000)=0x2) 02:45:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000200)='%', 0x1}], 0x1, &(0x7f0000001700)=[@authinfo={0x10}], 0x10}, 0x0) 02:45:17 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfff}, 0x0) 02:45:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000100)="a10d17f89a432b7c0000c2768b8adafec743af74c484046772c17b1d404760f7fd705f902d72de929faede6a9d028ef33198b9852849ef300a05ab0518943fc4903c0af373b019a025c2724ffa8fe45f70009211467e52e997189fa6247bb6740b2a4113f86976731aad79fdc8ab4987664dd57a2acec4ef948d08aa3a275f", 0xfffffef2}], 0x1, 0x0, 0x56}, 0x89) 02:45:17 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) 02:45:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 02:45:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080), 0x8) 02:45:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/67, 0x43}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00557) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 02:45:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 02:45:18 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000), 0x4) 02:45:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 02:45:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='Q', 0x1}], 0x1}, 0x0) 02:45:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000000c0)=ANY=[@ANYBLOB="e2"], &(0x7f00000002c0)=0x8) 02:45:18 executing program 0: select(0x40, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0), 0x0) 02:45:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 02:45:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='6', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 02:45:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000019800)=ANY=[@ANYBLOB="10024e2200"/129, @ANYRES32=0x0], &(0x7f0000000180)=0x94) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r1}, &(0x7f0000000240)=0x8) 02:45:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0xa0) 02:45:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:45:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/76, 0x4c) 02:45:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000197c0)={r2}, 0x8) 02:45:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 02:45:19 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 02:45:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ba", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='C', 0x1, 0x100, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:45:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 02:45:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 02:45:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040)=0xffff8000, 0x4) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffedf, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, 0x0, 0x0) 02:45:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) 02:45:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='C', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 02:45:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:45:20 executing program 5: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0], 0x3ef) 02:45:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:45:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:45:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:45:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="303b57b0", 0x4}], 0x1}, 0x0) 02:45:20 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="b4", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:45:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:45:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:45:20 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) sendmsg$inet_sctp(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@authinfo={0x10}], 0x10}, 0x0) 02:45:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x84) 02:45:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x86d}, 0x10) 02:45:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[], &(0x7f0000000180)=0x8) 02:45:20 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) select(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000100)={0x7}) 02:45:20 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:45:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)="5110a6098c65ee77620e8e64d11da18e9cfe6b5885e7c39f5a90ea516e5d353f96d233795e1d7943450d00933286d270d4d4f19882ca5b3053fb5d5ee4989d8127f1a317bb51b9fb6c3c600dd92fe08ed4755345f96bd697", 0x58}, {&(0x7f0000000240)="ba65f856e67085749bf44f36d30f22ef8c31b9794da37400cbd5950766211246fdedf7a5f1e6f11c4e36085737e2a0a9d2efdd9fbaf09eb5266f27c19b2d2690ff005e1f8d30b93ba32f3cfc21cf33a6fd4e773effa343646175e8a86ae001c6503a56748f2ab456e268e87c7962c905aef39b0764851abf591063197de5d0b74bad98a26ed4e8b75b7734a4ded40ea02ef266709179caed6e9e0ec59192789b8dbb9588ee19e66cf9c0447d69016c3e4a0e04946778d91c7acbd663af9c6b4509fde93b1f336c", 0xc7}, {&(0x7f0000000180)="cb35e58088036b65f5df20244552283a9013775dea7a1d98dc624ceecd58bbcd42821a76b90dc8abd92e6e2ef9e25482dd8dd4f40857426c7054c04b6c1b763bb54495095416326e4b0f44fed9c83c6732b657ff1884f24cb769124cea7d", 0x5e}, {&(0x7f0000000340)="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", 0xe74}], 0x4}, 0x0) 02:45:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:45:21 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x6, 0x4) sendto(r0, &(0x7f0000000080)="c4", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:45:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x4) 02:45:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:45:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 02:45:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='F', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="ab", 0x1}], 0x1}, 0x0) 02:45:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffedf, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="f9", 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 02:45:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) shutdown(r0, 0x1) 02:45:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000280), 0x4) 02:45:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffedf, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x100) shutdown(r0, 0x1) 02:45:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000035c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000003500)=[@authinfo={0x10}], 0x10}, 0x0) 02:45:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) listen(r0, 0x0) 02:45:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x68}, 0x20101) 02:45:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000300)=ANY=[@ANYBLOB="1d"], &(0x7f0000000180)=0x8) 02:45:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x8c) 02:45:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:45:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 02:45:21 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@local={0xfe, 0x80, [], 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000003c0)={@rand_addr=' \x01\x00'}, 0x14) 02:45:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000140)=ANY=[], &(0x7f00000002c0)=0x8) 02:45:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 02:45:22 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:45:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x6, 0x0, 0x10d}, 0x98) 02:45:22 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 02:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="a7", 0x1}], 0x1, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0b5eeaaf6fc1d3995d3892643310e736b2939dcda92d4029667f86d4b63f02e22a8bc973971bcae9dc4a4359575435b76b2e4e46c6af6c905a2b6acc0e4ca0f1187f64f52720cab9c637a3281d1b96722", 0x9d}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb", 0x2c}, {&(0x7f00000004c0)="d1ae4fccf66f48c3c4252876fe1fe7d0d1ab2ac4bf31504e6a1351eb6080bdbcc0a7c291763d837e0eab0a2d058e9de845e3a6f1fad779e2384444c98a321aa8e6d36294d603bbb059aa50ef66645dcaa6171eb5144f3737b53eff3e", 0x5c}], 0x3}, 0x0) 02:45:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000500), 0x4) 02:45:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x401}, 0x8) 02:45:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 02:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 02:45:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="dbba8a42401810eb2326d93607e3f659692ec0dce40f9356df8b47c558036855cfb30ffd914783ee2a5ee488084b5e0a391dd43c33ae94746cfe375379e0943e60dcabdd83cd9f6e32bb20c3caa3d731c94faaa08695140c8159e4373dac614d8b89a89adc926eab188d1b28335aaf9862dc84c036818f49fe5421394bef493980", 0x81}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 02:45:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)='0', 0x1}], 0x1}, 0x0) 02:45:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:45:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0xf}, 0xc) 02:45:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000004c0)="8d", 0x1, 0x0, &(0x7f0000000400)=@in={0x10, 0x2}, 0x10) 02:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) 02:45:22 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000002840)=ANY=[], 0x10f0) 02:45:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffedf, 0x2}, 0x10) 02:45:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), 0x8) 02:45:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 02:45:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 02:45:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 02:45:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x71, 0x0}, 0x0) 02:45:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:45:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 02:45:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 02:45:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:45:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000019800)=ANY=[@ANYBLOB="1002"], &(0x7f0000000180)=0x94) 02:45:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x0, 0x2}, 0x1c) 02:45:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x20}, 0x0) 02:45:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="ba", 0x1, 0x100, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='C', 0x1, 0x0, 0x0, 0x0) 02:45:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x1202, &(0x7f0000000200), &(0x7f0000000000)=0x8) 02:45:23 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 02:45:23 executing program 0: 02:45:23 executing program 3: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 02:45:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="230000008400000007"], 0x40}, 0x0) 02:45:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb8) 02:45:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 02:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 02:45:23 executing program 3: socket$inet6(0x18, 0x8003, 0x6) 02:45:23 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 02:45:23 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 02:45:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x104) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:45:24 executing program 5: 02:45:24 executing program 3: 02:45:24 executing program 1: 02:45:24 executing program 0: 02:45:24 executing program 4: 02:45:24 executing program 2: 02:45:24 executing program 1: 02:45:24 executing program 5: 02:45:24 executing program 3: 02:45:24 executing program 4: 02:45:24 executing program 0: 02:45:24 executing program 2: 02:45:24 executing program 0: 02:45:24 executing program 5: 02:45:24 executing program 1: 02:45:24 executing program 3: 02:45:24 executing program 4: 02:45:24 executing program 2: 02:45:24 executing program 1: 02:45:24 executing program 5: 02:45:24 executing program 0: 02:45:24 executing program 3: 02:45:24 executing program 4: 02:45:24 executing program 5: 02:45:24 executing program 2: 02:45:24 executing program 1: 02:45:24 executing program 0: 02:45:24 executing program 3: 02:45:24 executing program 4: 02:45:24 executing program 5: 02:45:24 executing program 2: 02:45:25 executing program 0: 02:45:25 executing program 1: 02:45:25 executing program 3: 02:45:25 executing program 4: 02:45:25 executing program 2: 02:45:25 executing program 1: select(0x40, &(0x7f0000000280)={0xffffffff}, 0x0, 0x0, 0x0) 02:45:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x85}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1, 0x22}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5}]}, 0x30}}, 0x20004000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) 02:45:25 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES16=r1, @ANYBLOB="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"], 0x3c}}, 0x0) 02:45:25 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a0000000000000000090466795e000a0100000c34010400008000000000040004800900020073797a300000000009af69db5516c31185020000000000000000004c8b1ef53e87e7e80022000200b7398b598aea91647e8fb32b4159c9b58729ef0f"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x80) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 02:45:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x6e) ioctl$sock_ifreq(r1, 0x14, &(0x7f0000000180)={'bond_slave_0\x00', @ifru_flags}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x63, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:45:25 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x8401) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x4c, 0x274, 0x0, 0x0, 0x3b0, 0x318, 0x318, 0x3b0, 0x318, 0x3, 0x0, {[{{@ipv6={@dev, @local, [], [], 'veth1_to_team\x00', 'ipvlan1\x00'}, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, @dev}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:45:25 executing program 4: [ 218.646367][ T8972] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.665891][ T8968] IPVS: ftp: loaded support on port[0] = 21 02:45:25 executing program 1: [ 218.704946][ T8977] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:45:25 executing program 5: 02:45:25 executing program 4: 02:45:25 executing program 1: 02:45:25 executing program 5: [ 218.943204][ T8968] IPVS: ftp: loaded support on port[0] = 21 02:45:25 executing program 1: 02:45:26 executing program 3: 02:45:26 executing program 1: 02:45:26 executing program 4: 02:45:26 executing program 2: 02:45:26 executing program 5: 02:45:26 executing program 1: 02:45:26 executing program 3: 02:45:26 executing program 4: 02:45:26 executing program 1: 02:45:26 executing program 5: 02:45:26 executing program 3: 02:45:26 executing program 4: 02:45:26 executing program 2: 02:45:26 executing program 3: 02:45:26 executing program 4: 02:45:26 executing program 5: 02:45:26 executing program 1: 02:45:26 executing program 2: 02:45:26 executing program 3: 02:45:26 executing program 5: 02:45:26 executing program 1: 02:45:26 executing program 3: 02:45:26 executing program 2: 02:45:26 executing program 1: 02:45:26 executing program 5: 02:45:26 executing program 4: 02:45:27 executing program 1: 02:45:27 executing program 3: 02:45:27 executing program 4: 02:45:27 executing program 2: 02:45:27 executing program 5: 02:45:27 executing program 1: 02:45:27 executing program 4: 02:45:27 executing program 3: 02:45:27 executing program 5: 02:45:27 executing program 4: 02:45:27 executing program 1: 02:45:27 executing program 3: 02:45:27 executing program 5: 02:45:27 executing program 1: 02:45:27 executing program 4: 02:45:27 executing program 3: 02:45:28 executing program 1: 02:45:28 executing program 5: 02:45:28 executing program 3: 02:45:28 executing program 2: 02:45:28 executing program 2: 02:45:28 executing program 4: 02:45:28 executing program 1: 02:45:28 executing program 5: 02:45:28 executing program 3: 02:45:28 executing program 4: 02:45:28 executing program 1: 02:45:28 executing program 5: 02:45:28 executing program 3: 02:45:28 executing program 2: 02:45:28 executing program 5: 02:45:28 executing program 4: 02:45:28 executing program 1: 02:45:28 executing program 3: 02:45:28 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:45:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:45:29 executing program 3: clock_gettime(0xf10e1dbce6042ec9, 0x0) 02:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 02:45:29 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 02:45:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x104) 02:45:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66696c65"], 0xa) 02:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x4553bb26201d816d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x43) 02:45:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="de8d225079f2f929073b2f5d75f4c6588930a4ecc47a4d03cacfa534f59c5cb85dc0845a667d18c3b846b2b38833779ceab7b1e99ba2d7931eea3f45831a91d45763742a691d6dfc864266cf3ba1c2b4de788220e80551a878a8d5909e2c1a5e13", 0x61, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 02:45:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)={0x24, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='*\x00'}, @nested={0x4, 0x0, 0x0, 0x1, [@generic]}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x24}], 0x1, 0x0, 0x0, 0x4000010}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d30800", 0x0, 0x403, 0x0, 0x22d}, 0x28) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000240)={"68778b1e163b8d2113ecfd3083bb5812", 0x0, r5, {0x906}, {0x6, 0xaf3}, 0x401, [0x0, 0x7, 0x101, 0x8, 0x100, 0x6, 0x0, 0xad7100, 0x1, 0x8, 0x1, 0x4, 0x9, 0x7, 0x400, 0x12200000000]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f00000002c0)={"f790c6fe9dcaaf2d504c0725e309f9e9", r5, 0x0, {0xffffffffffffffe1, 0x4}, {0x8, 0x9}, 0x2, [0x100000000000000, 0x1, 0x9, 0xd0, 0x9, 0x4, 0x8, 0xffffffffffffb4e9, 0xaad, 0xfff, 0x7f, 0x6, 0x6, 0x6, 0x2, 0xfff]}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x4, &(0x7f0000001480)="b4c068576c6a63b3cbf9f284b15cf39cdac2fd183f675856aea1c06b5ad17fe394eb057914a08e4117ada4a6a3cb928d48dcd0d8bdb1967fb3455c2881e180a13acadf817ee9a52bae617254c0b45cebce89e436e0d1f23acdcf6460713cfddaf8ce9e8b33a6e864046b819a458204956294e5319abc82487d02c4c6b32245958b8cbb7e729bf6638e6352ea189144115f231070", 0x94) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r8, 0x7ff, 0x4}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f00000004c0)={r8, 0xfffffffffffffffe, 0x5, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000480)={{}, r5, 0x0, @inherit={0x90, &(0x7f00000000c0)={0x0, 0x9, 0x6, 0x800, {0x21, 0x9, 0xfffffffffffffff9, 0x400, 0xd4e7}, [0xfffffffffffffffd, 0xdca, 0x3ff, 0x10000, 0x5, 0x8, 0x7fffffff, 0x1, 0x2]}}, @devid=r8}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000040)=0x200, 0x4) 02:45:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:45:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 02:45:29 executing program 1: [ 222.628988][ T9135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:29 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:45:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 02:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0xfde8) 02:45:29 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:29 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa) 02:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:45:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 02:45:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x101) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) [ 223.159542][ T9135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights, @cred], 0x28}, 0x0) 02:45:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/180, 0xb4) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred, @cred], 0x30}, 0x0) 02:45:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x0, {{0x10, 0x2}}}, 0x8c) 02:45:30 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:45:30 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="de8d225079f2f929073b2f5d75f4c6588930a4ecc47a4d03cacfa534f59c5cb85dc0845a667d18c3b846b2b38833779ceab7b1e99ba2d7931eea3f45831a91d45763742a691d6dfc864266cf3ba1c2b4de788220e80551a878a8d5909e2c1a5e138d57da2fc20c943be6dfecc0391c4ad424ac3527cf1d7a34ed60027b45a3f263ebdeed5d2e1c740309d8ef1fbe73f97093266787f38e5c43864100a6279b6d917533b1e84f6e03ba50b67518eed3ce7135db01fb6172df7fe18914b4a5b991c8a1bf2dd58793fa20addea4a8ec38bd9a79eaf9c9b3b60b06fcf7ebb39d023595", 0xe1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:30 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:45:30 executing program 5: syz_emit_ethernet(0x114, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd"], 0x0) 02:45:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa) 02:45:30 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) listen(r0, 0x0) 02:45:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:45:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000080)="521354e1b19b7515fe8140055b3991b79805956994fa3dca", 0x18) 02:45:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 02:45:30 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="de8d225079f2f929073b2f5d75f4c6588930a4ecc47a4d03cacfa534f59c5cb85dc0845a667d18c3b846b2b38833779ceab7b1e99ba2d7931eea3f45831a91d45763742a691d6dfc864266cf3ba1c2b4de788220e80551a878a8d5909e2c1a5e138d57da", 0x64, 0x100, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, &(0x7f0000000140)={0x1}, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 02:45:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0xa}, 0xa) 02:45:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:31 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 02:45:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="928525f1af2f04a16629f6c34ad96744046816b675887dda589d63bcde1e7930c5c7a58d1790658bb07bc5e4c08f88446fb0409bf7e7ac5cd3378e5de0df5563b38596da43ead485dbbfe682a91e58a084cf271d720d8e02783f8c6e34c56881f8111e9894f22ae77ff8c69ea24907a6ec730e8a5d5c32a02a446de66754f5ee989fefb74a4a9c15d9fbd63efeb7f71a8cb56770ba3ca0a4e8e80d76e7631f849abcba16f82410ec6c", 0xa9}], 0x1}, 0x0) 02:45:31 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred, @rights], 0x28}, 0x0) 02:45:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 02:45:31 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffed5}, 0x0) 02:45:31 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 02:45:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 02:45:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) 02:45:31 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:45:31 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c000000ffff00000100000018000000ffff0000020000e3"], 0x24}, 0x0) 02:45:31 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:45:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred], 0x18}, 0x0) 02:45:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@empty, @local={0xac, 0x14, 0x0}}, 0xc) 02:45:32 executing program 0: syz_emit_ethernet(0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0806b0f6e3911204"], 0x0) 02:45:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="32a47462232e0598635f9c50080996689cfe23a331f95b7b46e7970ee0dd4d5c07c800adff8568f11beb85e6f26c45929a5b87357819dbcedad8348caa73b1ebbba7590dfe", 0x45, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:45:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000340)="3567ef27f99e0c4bfe19a5eb9b214eb5f9430b12e6d4dce1bb7d510ab2862deaa8e7d8aa8819000072a543fb38d3d9a0cabeb6ed0543be37ed3f642e9230c85d252392af6df2f8ae0000ddd7dc33bb8a6914aeb28e4c059576120edf28040665b131d98b2a6a87ed5a4ddf62209677a5fe75f8660300003062b037fc67832660bfaadb9c4a4b015677c2a948fdf1416b2a2f6fbb8cf75bfd9d76db42ed4ad59d75cd8bc5027e8ec05b3f9c3e492f6934667d13a9f6276d93658255cf6758ea183d5341d869e12fb52c8c877e9018a91d81d7a624d4205ba3f31d21cbbba1ffa32b", 0xe1) 02:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred, @cred, @rights], 0x40}, 0x0) 02:45:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred], 0x18}, 0x0) 02:45:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 02:45:32 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0xa) 02:45:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/180, 0xb4) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x18}, 0x0) 02:45:32 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0xfffffffffffffe19, 0x0, 0x0, &(0x7f0000000080)=[@rights, @cred], 0x24}, 0x0) 02:45:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:45:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000300)=[{&(0x7f0000000080)="7f03647bdf64741d4caf28c7299c7ef8ae7fc6a77f6ce893169ab78d35767f3295cd058beaf22c5421c18286b83168f1ac9c8f250607c560079cb5a39fbc417a549b6b7902a7ee67a7c603c9f9b846b5c1a3ceec784c5047ec7ce2faa877da523301c7d118f6498841bc34156e96e271", 0x70}, {&(0x7f0000000140)="9743bce7f53ab3739e2a66f3f3ed014bdf32f2cc5dee16c2dccd65ea2b0a9281d162c93f20ae12c1fd95959e5ccb5d05043746610152e12ab6", 0x39}], 0x2, &(0x7f0000000400)=[@cred, @cred], 0x30}, 0x0) 02:45:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) listen(r0, 0x0) 02:45:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:45:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights, @rights], 0x18}, 0x0) 02:45:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="32a47462232e0598635f9c50080996689cfe23a331f95b7b46e7970ee0dd4d5c07c800adff8568f11beb85e6f26c45929a5b87357819dbcedad8348caa73b1ebbba7590dfe020000000000000092f128f2f2f79ec37f8806", 0x58, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:45:32 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 02:45:32 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000000c0)) 02:45:32 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/180, 0xb4) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x18}, 0x0) 02:45:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/214, 0xd6}], 0x1, &(0x7f00000003c0)=""/74, 0x4a}, 0x40082) 02:45:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:33 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000002c0)=[{0xc}], 0xc}, 0x0) 02:45:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1206, &(0x7f0000000200), &(0x7f0000000000)=0x10) 02:45:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000ffff000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="10000000ffff000005"], 0x24}, 0x0) 02:45:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, 0x96a9635962c31c3c) 02:45:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x101) 02:45:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:45:33 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000100), 0x4) 02:45:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:45:33 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="de8d225079f2f929073b2f5d75f4c6588930a4ecc47a4d03cacfa534f59c5cb85dc0845a667d18c3b846b2b38833779ceab7b1e99ba2d7931eea3f45831a91d45763742a691d6dfc864266cf3ba1c2b4de788220e80551a878a8d5909e2c1a5e138d57da2fc20c943be6dfecc0391c4ad424ac3527cf1d7a34ed60027b45a3f263ebdeed5d2e1c740309d8ef1fbe73f97093266787f38e5c43864100a6279b6d", 0xa0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x101, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:45:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="ec7f089ead96ec80478a812abfed63ddf05456d61fbc0ece7dc930ab2d969f8ba40f9e1a93e5a48ade128730dd13a30b13c4c82c711e1ae55a99899227db9fd27218f2efd1072b2477421251f6aa9dbef343deddeefd21a2b188419372", 0x5d, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:45:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20005, 0x0, 0x0) 02:45:33 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:34 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0x6, 0x4) 02:45:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000080), 0x4) 02:45:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:45:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000340)='5', 0x1) 02:45:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred, @cred], 0x30}, 0x0) 02:45:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 02:45:34 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000040), 0x8) 02:45:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, &(0x7f0000000140), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 02:45:34 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 02:45:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 02:45:34 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:45:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000400)=[@cred, @cred], 0x30}, 0x0) 02:45:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:45:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred, @rights], 0x2c}, 0x0) 02:45:34 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:45:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x104) 02:45:34 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred], 0x18}, 0x0) 02:45:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:45:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) read(r0, &(0x7f0000000200)=""/151, 0x97) 02:45:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="680ed4b55bf924eb9f4130aedde87fce42cf66bfa1fcaaf103e0acfdc1d7bf31cad3a0d8a6248051817244b5317cb7bcbadc6619d2ea716bfcc6d125e23b242972026088bcc1a0b35e6d0431f7ec081c3d301f11abede1ab20ded432cae9064446f26c7132e4efa378ba41cbecc888b4ef7e32e5a771339fb4eea66e58b2a145d80a98484173b0de9559907a7b2e6cd7b607d272af5d46288cc192d0fb22238163e7b6050f5d47c60b4e1f372c1f72db691249e41a8a3e6c", 0xb8, 0x100, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:45:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01"], 0xa) 02:45:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000100), &(0x7f0000000040)=0x34) 02:45:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000ffff0000010000e9", @ANYRES32, @ANYRES32, @ANYBLOB="18"], 0x2c}, 0x0) 02:45:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 02:45:35 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:45:35 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 02:45:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:45:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/180, 0xb4) sendmsg$unix(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x18}, 0x0) 02:45:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 02:45:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=ANY=[], 0xa) 02:45:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x5, &(0x7f0000000080)={0x10, 0x2}, 0xc) 02:45:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:45:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:45:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 02:45:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 02:45:35 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x3, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xd8}, 0x0) 02:45:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:45:35 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x60}) 02:45:35 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x4}, 0x0, 0x0) 02:45:36 executing program 5: 02:45:36 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) 02:45:36 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 02:45:36 executing program 1: select(0x40, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 02:45:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$inet(r0, 0x0, 0x0) 02:45:36 executing program 3: select(0x40, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x100000001}, 0x0) 02:45:36 executing program 2: 02:45:36 executing program 0: 02:45:36 executing program 3: 02:45:36 executing program 4: 02:45:36 executing program 1: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, 0x0, 0x0) 02:45:36 executing program 5: 02:45:36 executing program 2: 02:45:36 executing program 1: 02:45:36 executing program 0: 02:45:36 executing program 4: 02:45:36 executing program 3: 02:45:36 executing program 5: 02:45:36 executing program 4: 02:45:36 executing program 1: 02:45:36 executing program 0: 02:45:36 executing program 3: 02:45:36 executing program 2: 02:45:36 executing program 5: 02:45:37 executing program 1: 02:45:37 executing program 4: 02:45:37 executing program 3: 02:45:37 executing program 2: 02:45:37 executing program 0: 02:45:37 executing program 5: 02:45:37 executing program 4: 02:45:37 executing program 1: 02:45:37 executing program 3: 02:45:37 executing program 0: 02:45:37 executing program 2: 02:45:37 executing program 5: 02:45:37 executing program 4: 02:45:37 executing program 0: 02:45:37 executing program 1: 02:45:37 executing program 3: 02:45:37 executing program 2: 02:45:37 executing program 5: 02:45:37 executing program 4: 02:45:37 executing program 3: 02:45:37 executing program 1: 02:45:37 executing program 2: 02:45:37 executing program 0: 02:45:37 executing program 4: 02:45:37 executing program 3: 02:45:37 executing program 5: 02:45:37 executing program 1: 02:45:37 executing program 2: 02:45:37 executing program 0: 02:45:38 executing program 4: 02:45:38 executing program 3: 02:45:38 executing program 5: 02:45:38 executing program 2: 02:45:38 executing program 1: 02:45:38 executing program 0: 02:45:38 executing program 4: 02:45:38 executing program 3: 02:45:38 executing program 5: 02:45:38 executing program 0: 02:45:38 executing program 2: 02:45:38 executing program 1: 02:45:38 executing program 4: 02:45:38 executing program 3: 02:45:38 executing program 5: 02:45:38 executing program 0: 02:45:38 executing program 2: 02:45:38 executing program 4: 02:45:38 executing program 1: 02:45:38 executing program 3: 02:45:38 executing program 5: 02:45:38 executing program 0: 02:45:38 executing program 2: 02:45:38 executing program 4: 02:45:38 executing program 1: 02:45:38 executing program 5: 02:45:38 executing program 3: 02:45:38 executing program 2: 02:45:38 executing program 0: 02:45:38 executing program 4: 02:45:39 executing program 3: 02:45:39 executing program 5: 02:45:39 executing program 1: 02:45:39 executing program 2: 02:45:39 executing program 0: 02:45:39 executing program 3: 02:45:39 executing program 5: 02:45:39 executing program 1: 02:45:39 executing program 4: 02:45:39 executing program 2: 02:45:39 executing program 0: 02:45:39 executing program 1: 02:45:39 executing program 3: 02:45:39 executing program 4: 02:45:39 executing program 5: 02:45:39 executing program 2: 02:45:39 executing program 0: 02:45:39 executing program 1: 02:45:39 executing program 4: 02:45:39 executing program 3: 02:45:39 executing program 5: 02:45:39 executing program 0: 02:45:39 executing program 2: 02:45:39 executing program 4: 02:45:39 executing program 1: 02:45:39 executing program 5: 02:45:39 executing program 3: 02:45:39 executing program 0: 02:45:39 executing program 2: 02:45:39 executing program 4: 02:45:39 executing program 1: 02:45:40 executing program 5: 02:45:40 executing program 3: 02:45:40 executing program 2: 02:45:40 executing program 0: 02:45:40 executing program 1: 02:45:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:45:40 executing program 3: 02:45:40 executing program 5: 02:45:40 executing program 2: 02:45:40 executing program 0: 02:45:40 executing program 1: 02:45:40 executing program 3: 02:45:40 executing program 1: 02:45:40 executing program 5: 02:45:40 executing program 2: 02:45:40 executing program 0: 02:45:40 executing program 3: 02:45:40 executing program 4: 02:45:40 executing program 5: 02:45:40 executing program 2: 02:45:40 executing program 1: 02:45:40 executing program 3: 02:45:40 executing program 0: 02:45:40 executing program 4: 02:45:40 executing program 5: 02:45:40 executing program 2: 02:45:40 executing program 3: 02:45:40 executing program 1: 02:45:40 executing program 0: 02:45:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x1, 0x5, 0x10}, 0x40) 02:45:40 executing program 2: 02:45:41 executing program 0: 02:45:41 executing program 1: 02:45:41 executing program 3: 02:45:41 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f00000000c0)) 02:45:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb9a9c56"], &(0x7f00000000c0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 02:45:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f000000f500)={&(0x7f000000ef40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f000000f400)=[{&(0x7f000000efc0)=""/86, 0x56}], 0x1, &(0x7f000000f480)=""/110, 0x6e}, 0x40000041) 02:45:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x200d, 0x5}, 0x40) 02:45:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/189, 0x1e, 0xc8, 0x1}, 0x20) 02:45:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0xa}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x200d, 0x5}, 0x40) 02:45:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f000000f500)={&(0x7f000000ef40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f000000f400)=[{&(0x7f000000efc0)=""/86, 0x56}], 0x1, &(0x7f000000f480)=""/110, 0x6e}, 0x40000041) 02:45:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7002127, 0x37b8, 0x0, 0x1}, 0x40) 02:45:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) close(r0) 02:45:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0x5}]}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f00000002c0)) 02:45:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x40) 02:45:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x1, 0x5, 0x2}, 0x40) [ 234.969783][ T9791] syz-executor.0[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 02:45:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80002001) 02:45:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:41 executing program 0: 02:45:42 executing program 3: 02:45:42 executing program 4: 02:45:42 executing program 5: 02:45:42 executing program 2: 02:45:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 3: socketpair(0x1d, 0x0, 0xbfffffff, &(0x7f0000000040)) 02:45:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="dae5142a4c0d7cd93e75a6a171c30d1dab1f5d9e87", 0xff8a}, {&(0x7f0000000140)="bcf6b459c0e0d665c8dd1dcd8f6f7a4386bb8051f3f802617f57437f12c2c530b65926a386795224e79a7535f05275fa36c6a426521861f8b32f905dc29c0c3de7a114f2db0e03c4b6a65ce0ff9238235c82ca332e740fe11ddc136b08252302777fa45f62ff7c134539ab9d5d819a759c93bb2afffaa36c0ed2916d80868565978c35151d197a1a", 0x88}], 0x2, &(0x7f0000000240)=[{0x48, 0x0, 0x0, "85fa2c4ae5f39f054fe136cd56353f2c99f459516ef90707d4301c7c8d0df2c61c2e90eb9e7dc8288f10c7540e818b6d610e835f99134185"}, {0xa8, 0x0, 0x0, "94cc2ef2252b5e92780ae852fa351635844b0229aebc0d2068cca4e51873d3723984a8e92c455432c91a2376aa43a0621a6733bb5e5b1a42dc08603f0c8dc2e8a11c858b93aeaac44d13f92257dd1429ddd3eee42e6fb13647b35300f46019e15b5b1ecbfcd3f6719b115d3445454cc2eeba732f484051a2889d5c7bbd95b47ba6229a890b48a5f0fa0033fc22dfe1b8b964"}, {0xa8, 0x0, 0x0, "e76a82d7652091c8cfeb36a580cf45f7f3788021dc8052921324f5c17c1e4f3e39777579d9aba97fc0f896d1f4ac376fe9612cda8ee575ac0ad9b3b4038e8383ce72418c74804a299149e5bcd3fea67304bd340c12a75ce97ad8227a989fdb6a438e4958d78ee8e59d5a382fab678f8c3c0d62b66ee218d9b618dbcb1ac7cdbb8b307417e3c302956d4838f23c9608b207f93095a896"}], 0x198}, 0x4) 02:45:42 executing program 0: socketpair(0x1, 0x0, 0x4000000, &(0x7f0000000000)) 02:45:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x16, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/167, 0x26, 0xa7, 0x1}, 0x20) 02:45:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xa], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func={0x1}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0xe}, {0x1}, {0xd, 0x1}]}]}, {0x0, [0x5f]}}, &(0x7f0000000080)=""/167, 0x53, 0xa7, 0x1}, 0x20) 02:45:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xa1) 02:45:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:45:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000005640)={0x0, 0x0, 0x0}, 0x42) 02:45:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x3ffdcf, 0x5}, 0x40) 02:45:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x7}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x2, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0xf4240, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/201, 0x39, 0xc9, 0x1}, 0x20) 02:45:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4}, 0x40) 02:45:42 executing program 3: sendmsg$sock(0xffffffffffffffff, 0x0, 0xa83507b1e4e3782e) 02:45:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/167, 0x26, 0xa7, 0x1}, 0x20) 02:45:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xc}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x12, 0x1, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc000, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0xe001, &(0x7f00000000c0)=@framed={{}, [@ldst]}, &(0x7f0000000100)='GPL\x00', 0x0, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x2}]}]}}, &(0x7f0000000080)=""/167, 0x36, 0xa7, 0x1}, 0x20) 02:45:43 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ib_mad_recv_done_handler\x00'}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 02:45:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x19, 0x1, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x78}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x24}}, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x1410, 0x100, 0x70bd25, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x40050}, 0x80) 02:45:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r1, &(0x7f000000bf00)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000100)='@', 0x1}], 0x1}}, {{&(0x7f0000001640)=@xdp, 0x80, &(0x7f0000003b00)=[{&(0x7f00000016c0)}, {&(0x7f0000001740)="283b572bccfd58bae5da0bc7c13a3213c03bc4f14d4f66825f49d9701c89735156e7c16253c36000aa4f84ba5e6d7993edf46370f0ad45e4e5ec03511dbe1b94f61ec4bc6d0e78c8d89e23ae5d6c6b2bf4778252296e7ccdac2e2e6eba65669564036d595cafef40ae2da8fad242a6699b38103b0e04368a3d0b183557bb9b80312b4b495b7d1bc413054a416a23a016842bc917877766930af7982eb91bf0c541ba88d13f6dfb52e142a413e5a8e4b1e0e4576f02b8088950b599c4e70e1d9d33d27c0418cd229512f9245640d0dc882f64d1307683aefd7b5f4fe06d479f5ffe1c362b8ec456392fbb941167d0c6a946ca5edd6178a1cb4106dbb5e97cbe84f8fa5ffe5fd3c345194996507c8d83d8bcb84bd59b00ba85df3e0febb332c9fecded1243c094eaaf5812a08b0db43f824363ae4df41f12efd773bbb59bb7252495487e9bd076c70f618b76be389b296ff39804640ad3e82f386917e7953061d0e963ea9b27956078b75197b3fb87fc5e20fa032306e1a707b333138363db7d55e5fbb8bcc9ddeabf631a967c173a48e54299aa87cb9436359ce533007b24603e9c3f826f68f7e3a696ceae7eb047a9225d348bcca0793046f7075cc048fb6c7beee7ce49fe7825649dcb17cd296e1b460fb7f87d8b7cf8ee74813d099125f1d06a9d77a3e63ead05704f0f58e0d41825b00dabd5c8b92adeab082f42438e0f5328116a42ea91b31b05467f59cbc1dde078467551a7bd38ce6dfbaea9f088a65654cf58886c0823f7532b5d5cc4af29a088533f16c2a0247658bb77c1e35252293e7a443e45dcd8efb2f0517c93be106c065a86a2b875784ac514288141cad052aa4bc3d062628dce0a4430d921c844210cae5438ea8d17c0c191c2b43d6fd85246e15d56e766e1515737ee71f0dd6e6b49496ba9690fc1d0ac666cb43a33cf3e0407561795445c0ed3bf94916ce74f54b61f91acdee4c590d4c53c69e416dd0d25cb8de77b8fb9df74a0012e03ee6407b3ff22dd4d34026270b6016e89c4ef4c715b0153faa7410bf3bfc3a72c323c75fb33b5ff1a4dd1b7fc087dc974d19a59e039dfea42c30c0b204f1c14ea2740f03880816dfbf21b03d09e0a6667e95e10b2f44b8e1fc9524bc891", 0x32a}, {&(0x7f0000002740)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003940)}, {&(0x7f0000003980)}, {0x0}], 0x9, &(0x7f0000000300)=[{0xa0, 0x0, 0x0, "05f57bcb2748fbc6e25095a2cdbdebd572fcf67e42705efee5c3c4f109e9e6e02dfd28b379e658ba64329c4b5fc63c4bdc6fe966ae0fd77c1f4ba721a8541651cdea38b5c364f549a133eb2470e299b7d364b65c671f7bee7e1ea9e50b667514f9d73b6ff75b332b57d0a284b6175e0490ffbc2acc65ad677ae494238e2643a1df6f8c76d74d9a0c12a32af785bda711"}, {0x10}, {0x10, 0x84, 0xfffff801}], 0xc0}}], 0x2, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x1, 0x7fff, 0x1ff}) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x3fa, 0x400, 0x70bd29, 0x25dfdbfb, {0x1, 0x0, 0x0, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4010084}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000020601010000000000001b7903000900020073796a32000000000c000300686173683a6970000c00078008001340000000087a1fb7f17d5ac074174d49dcfb41f1725e5803028519"], 0x38}, 0x1, 0x0, 0x0, 0x5}, 0x8080) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) 02:45:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fc0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x866}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaa}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x40d003, 0x4000000dce9}) write$binfmt_misc(r3, 0x0, 0x1004) 02:45:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0xfd0db4eeb9f5afd3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @local, 0x3ff}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) 02:45:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x1b, 0x0, 0x0, 0x0, 0x491, 0x1}, 0x40) 02:45:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 234.973368][ T9791] syz-executor.0[9791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.909953][ T29] audit: type=1804 audit(1602125143.690:2): pid=9894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir002818927/syzkaller.deGi1a/96/memory.events" dev="sda1" ino=15982 res=1 errno=0 02:45:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x8, 0x0, 0x0, 0xe}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/182, 0x2d, 0xb6, 0x1}, 0x20) 02:45:43 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 02:45:43 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'batadv0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xa4) [ 237.100126][ T29] audit: type=1804 audit(1602125143.740:3): pid=9894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir002818927/syzkaller.deGi1a/96/memory.events" dev="sda1" ino=15982 res=1 errno=0 02:45:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000a40)="ff", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)=""/249, 0xf9}], 0x2, &(0x7f0000000640)=""/126, 0x7e}, 0x2042) 02:45:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005bc0)={&(0x7f0000005a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000005ac0)=""/235, 0x32, 0xeb, 0x1}, 0x20) [ 237.219643][ T9894] syz-executor.0 (9894) used greatest stack depth: 23176 bytes left 02:45:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.269504][ T29] audit: type=1804 audit(1602125143.860:4): pid=9900 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir002818927/syzkaller.deGi1a/96/memory.events" dev="sda1" ino=15982 res=1 errno=0 02:45:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000580)='syzkaller\x00', 0x7, 0xaa, &(0x7f0000000380)=""/170, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x4000000}]}}, &(0x7f0000000080)=""/167, 0x26, 0xa7, 0x1}, 0x20) [ 237.403139][ T29] audit: type=1804 audit(1602125143.880:5): pid=9905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir002818927/syzkaller.deGi1a/96/memory.events" dev="sda1" ino=15982 res=1 errno=0 02:45:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a000000}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 02:45:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x1, &(0x7f0000000340)=@raw=[@ldst={0x3}], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.608533][ T29] audit: type=1800 audit(1602125143.910:6): pid=9894 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15982 res=0 errno=0 02:45:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) [ 237.665532][ T29] audit: type=1800 audit(1602125143.910:7): pid=9900 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15982 res=0 errno=0 02:45:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x4f]}}, &(0x7f0000001100)=""/182, 0x27, 0xb6, 0x1}, 0x20) 02:45:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x56000000}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x1, &(0x7f0000000340)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000000380)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x2}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/201, 0x27, 0xc9, 0x1}, 0x20) 02:45:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000000c0)=""/201, 0x26, 0xc9, 0x1}, 0x20) 02:45:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f00000005c0)=r2, 0x12) 02:45:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003540)={0x0, r0}, 0x10) 02:45:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x4f]}}, &(0x7f0000001100)=""/182, 0x27, 0xb6, 0x1}, 0x20) 02:45:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000440)=""/167, 0xa7}, 0x140) 02:45:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x40, 0x4, 0x8000, 0x683}, 0x40) 02:45:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x40}, 0x40) 02:45:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x1800}}, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x0, 0xffffffe0}, 0x40) 02:45:45 executing program 0: socketpair(0x23, 0x0, 0x6dd, &(0x7f0000000080)) 02:45:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x8, 0xf4240, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x2, 0x2000, 0x5}, 0x40) 02:45:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x6, 0x0, 0x37b8, 0x0, 0x1}, 0x40) 02:45:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x40, 0x4, 0x8000}, 0x40) 02:45:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 02:45:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[@txtime={{0x18}}], 0x18}, 0x0) 02:45:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x140) 02:45:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:45 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) 02:45:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000200)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x2000, 0x5}, 0x40) 02:45:45 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x2, 0x3, &(0x7f00000000c0)=@framed={{0xd3}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xd4, &(0x7f0000001240)=""/212, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup=r0}, 0x10) 02:45:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000080)=""/167, 0x26, 0xa7, 0x1}, 0x20) 02:45:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, &(0x7f0000000580)='syzkaller\x00', 0x7, 0xaa, &(0x7f0000000380)=""/170, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:47 executing program 3: 02:45:47 executing program 2: 02:45:47 executing program 0: 02:45:47 executing program 5: 02:45:47 executing program 1: 02:45:47 executing program 0: 02:45:47 executing program 3: 02:45:47 executing program 2: 02:45:47 executing program 5: 02:45:47 executing program 1: 02:45:47 executing program 2: 02:45:47 executing program 3: 02:45:47 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x7, 0xaa, &(0x7f0000000000)=""/170, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) 02:45:47 executing program 1: 02:45:47 executing program 0: 02:45:47 executing program 2: 02:45:47 executing program 3: 02:45:47 executing program 5: 02:45:47 executing program 1: 02:45:47 executing program 0: 02:45:47 executing program 3: 02:45:47 executing program 2: 02:45:47 executing program 1: 02:45:47 executing program 5: 02:45:47 executing program 0: 02:45:47 executing program 2: 02:45:48 executing program 3: 02:45:48 executing program 0: 02:45:48 executing program 1: 02:45:48 executing program 5: 02:45:48 executing program 2: 02:45:48 executing program 0: 02:45:48 executing program 3: 02:45:48 executing program 5: 02:45:48 executing program 1: 02:45:48 executing program 2: 02:45:48 executing program 0: 02:45:48 executing program 3: 02:45:48 executing program 5: 02:45:48 executing program 1: 02:45:48 executing program 2: 02:45:48 executing program 3: 02:45:48 executing program 0: 02:45:48 executing program 5: 02:45:48 executing program 1: 02:45:48 executing program 2: 02:45:48 executing program 0: 02:45:48 executing program 5: 02:45:48 executing program 3: 02:45:48 executing program 1: 02:45:48 executing program 2: 02:45:48 executing program 5: 02:45:48 executing program 3: 02:45:49 executing program 0: 02:45:49 executing program 1: 02:45:49 executing program 2: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 0: 02:45:49 executing program 1: 02:45:49 executing program 2: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 0: 02:45:49 executing program 1: 02:45:49 executing program 2: 02:45:49 executing program 0: 02:45:49 executing program 3: 02:45:49 executing program 5: 02:45:49 executing program 1: 02:45:49 executing program 2: 02:45:49 executing program 0: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 1: 02:45:49 executing program 2: 02:45:49 executing program 0: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:50 executing program 1: 02:45:50 executing program 2: 02:45:50 executing program 0: 02:45:50 executing program 5: 02:45:50 executing program 3: 02:45:50 executing program 2: 02:45:50 executing program 1: 02:45:50 executing program 0: 02:45:50 executing program 3: 02:45:50 executing program 5: 02:45:50 executing program 2: 02:45:50 executing program 1: 02:45:50 executing program 0: 02:45:50 executing program 3: 02:45:50 executing program 5: 02:45:50 executing program 1: 02:45:50 executing program 2: 02:45:50 executing program 0: 02:45:50 executing program 3: 02:45:50 executing program 5: 02:45:50 executing program 1: 02:45:50 executing program 2: 02:45:50 executing program 0: 02:45:50 executing program 1: 02:45:50 executing program 3: 02:45:50 executing program 5: 02:45:51 executing program 2: 02:45:51 executing program 0: 02:45:51 executing program 1: 02:45:51 executing program 3: 02:45:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x44040) 02:45:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x1, &(0x7f0000002700)=@raw=[@exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) 02:45:51 executing program 1: socketpair$unix(0xa, 0x1, 0x6, &(0x7f0000003540)) 02:45:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:51 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003540)) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) close(r0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) 02:45:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa3, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 02:45:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000280)=""/134, 0x2a, 0x86, 0x1}, 0x20) 02:45:51 executing program 1: socketpair$unix(0xa, 0x5, 0x0, &(0x7f0000000740)) 02:45:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008a40)={0x11, 0x2, &(0x7f00000088c0)=@raw=[@map_val], &(0x7f0000008900)='GPL\x00', 0x0, 0x4b, &(0x7f0000008940)=""/75, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000024c0)={&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}, 0x0) 02:45:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="de", 0x1}], 0x1}, 0x0) 02:45:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x168}, 0x40) 02:45:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000021) 02:45:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) 02:45:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006640)={0x0, 0xa, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:51 executing program 1: socketpair(0x1d, 0x0, 0x5f6, &(0x7f00000009c0)) 02:45:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000200)='/', 0x1}], 0x3}, 0x0) 02:45:51 executing program 0: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000003540)) 02:45:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008840)={&(0x7f0000008640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xb, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000008740)=""/199, 0x3f, 0xc7, 0x1}, 0x20) 02:45:52 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f0000000840)) 02:45:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4010040) 02:45:52 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x3a77e2ad5eb7f96a}, 0x14) 02:45:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x8}, 0x40) 02:45:52 executing program 1: socketpair(0xa, 0x1, 0x5, &(0x7f0000001580)) 02:45:52 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 02:45:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:45:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0xa, 0x2, 0x6, &(0x7f00000012c0)) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 02:45:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}]}}, &(0x7f00000001c0)=""/187, 0x4a, 0xbb, 0x1}, 0x20) 02:45:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x7, 0x5}]}, @var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 02:45:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x6, 0xc4, &(0x7f0000000080)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="de", 0x1}, {0x0}, {&(0x7f0000000200)='/', 0x1}], 0x3, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:52 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4100, 0x0) 02:45:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x2, &(0x7f0000002700)=@raw=[@generic, @exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000380)) 02:45:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:53 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x3e}, 0x14) 02:45:53 executing program 5: socketpair(0x10, 0x2, 0x10000, &(0x7f0000000000)) 02:45:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x2, 0x0, 0x0, 0x5, 0x49}, 0x40) 02:45:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 02:45:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:45:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)="3b67039f5df0a6dad16740877f18919b5adeb37ec5f27c81b27c5fe92d7f8ff0da06e4751ff20b1e13ce4a7ea8a7d73813f33072937f96127baf2a05eabaa863cc1c8eb7ad6052ed675b11ffd216201685210fd975a47df7f1735e25e94761dca05eb4c77928a7657e9658093d7f7a9ee74f87ff5bc0115f65a03a196b2b1383d36d1034b6750d98fd09eb0aa312d7c86dbd81fac83a222bbf56390a1d8fcc95fe6f67dd34e01f76dd5e05e6b4fe7731a3a93f78da3b78dc46444b239f4f9ef7b9087fbf6e140dd7e7ebd831731b0a5ef90964b175a7187fb97d7b42186fc597fea0de", 0xe3}, {&(0x7f0000000180)="d3337e11bc4881e6dd7f1edfe2ec3edd0b243b1895b838393fd36998a012ebe1a41a6cc3f325194bfe89948b0d7227466bc7448a8fe96e66bd05fea2d2e8f440b7830ed8965f8bfb0e8db5546a972a8016076f439655a2f20ae36d72ce7124c9fe98561a39812e09bbcb7e05683a3d72b5f593081dc9e93035ee1333d6c7e6fca0d1425bb1c7785d20a94c8f39d382444dc3754f1b7d23da83993241ce5f0cc64c46cce577f95841b36ee08b181f14476d90faf109cecc46", 0xb8}, {&(0x7f0000000680)="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", 0xd26}], 0x3}, 0x0) 02:45:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000009c0)='memory.current\x00', 0x0, 0x0) 02:45:53 executing program 5: socketpair$unix(0xa, 0x2, 0x0, &(0x7f0000000000)) 02:45:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002b80)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) 02:45:53 executing program 2: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000003540)) 02:45:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:45:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ef80)={0x11, 0x9, &(0x7f000000ed80)=ANY=[@ANYBLOB="180000008f0a00000000000002000000182200", @ANYRES32, @ANYBLOB="00000000e2ff0000a420"], &(0x7f000000ee00)='GPL\x00', 0x7, 0xaa, &(0x7f000000ee40)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)="cc", 0x1}, {&(0x7f0000000200)='/', 0x1}], 0x3, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:45:53 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000012c0)) 02:45:53 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001400)={0x0, 0x0, 0x18}, 0x10) 02:45:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x8001, 0x5, 0x0, 0x1}, 0x40) 02:45:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80c0, 0x0) 02:45:54 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400c1, 0x0) 02:45:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6281, 0x0) 02:45:54 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000013c0)='p', 0x1}], 0x1}, 0x0) 02:45:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001b80)='syzkaller\x00', 0x2, 0xed, &(0x7f0000001bc0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001d00), 0x10}, 0x78) 02:45:54 executing program 1: socketpair$unix(0xa, 0x3, 0x3a, &(0x7f0000003540)) 02:45:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0xb0}]}]}}, &(0x7f0000000080)=""/179, 0x32, 0xb3, 0x1}, 0x20) 02:45:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb}, 0x40) 02:45:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 02:45:54 executing program 1: socketpair$unix(0xa, 0x1, 0x106, &(0x7f0000003540)) 02:45:54 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xda, &(0x7f0000000300)=""/218, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) 02:45:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022980)={&(0x7f0000022780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000022880)=""/221, 0x2a, 0xdd, 0x1}, 0x20) 02:45:54 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 02:45:54 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f00000002c0)) 02:45:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:45:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ef80)={0x11, 0x9, &(0x7f000000ed80)=ANY=[@ANYBLOB="180000008f0a0000000000000200000018220000", @ANYRES32, @ANYBLOB="00000000e2ff0000a420def94adc2821ad"], &(0x7f000000ee00)='GPL\x00', 0x7, 0xaa, &(0x7f000000ee40)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:54 executing program 1: bpf$BPF_PROG_DETACH(0x22, &(0x7f00000000c0), 0x10) 02:45:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x12, 0x1, &(0x7f0000001900)=@raw=[@jmp], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000014080)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x1a, 0x1, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 02:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x2001) 02:45:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 02:45:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)="3b67039f5df0a6dad16740877f18919b5adeb37ec5f27c81b27c5fe92d7f8ff0da06e4751ff20b1e13ce4a7ea8a7d73813f33072937f96127baf2a05eabaa863cc1c8eb7ad6052ed675b11ffd216201685210fd975a47df7f1735e25e94761dca05eb4c77928a7657e9658093d7f7a9ee74f87ff5bc0115f65a03a196b2b1383d36d1034b6750d98fd09eb0aa312d7c86dbd81fac83a222bbf56390a1d8fcc95fe6f67dd34e01f76dd5e05e6b4fe7731a3a93f78da3b78dc46444b239f4f9ef7b9087fbf6e140dd7e7ebd831731b0a5ef90964b175a7187fb97d7b42186fc597", 0xe0}, {&(0x7f0000000180)="d3337e11bc4881e6dd7f1edfe2ec3edd0b243b1895b838393fd36998a012ebe1a41a6cc3f325194bfe89948b0d7227466bc7448a8fe96e66bd05fea2d2e8f440b7830ed8965f8bfb0e8db5546a972a8016076f439655a2f20ae36d72ce7124c9fe98561a39812e09bbcb7e05683a3d72b5f593081dc9e93035ee1333d6c7e6fca0d1425bb1c7785d20a94c8f39d382444dc3754f1b7d23da83993241ce5f0cc64c46cce577f95841b36ee08b181f14476d90faf109cecc46c76975dcfd8bf5bc2a3d0716b3a9b3383c59059ec260a90e8e4f", 0xd2}, {&(0x7f0000000680)="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", 0xd0f}], 0x3}, 0x0) 02:45:55 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) 02:45:55 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000003080)) 02:45:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r1}) 02:45:55 executing program 3: socketpair$unix(0xa, 0x0, 0x4000, &(0x7f0000003540)) 02:45:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x1, &(0x7f0000002700)=@raw=[@exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003780), 0x8, 0x10, 0x0}, 0x78) 02:45:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008840)={&(0x7f0000008640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000008740)=""/199, 0x32, 0xc7, 0x1}, 0x20) 02:45:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x1, 0x0) 02:45:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0xffff}, 0x20) 02:45:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a6cd94ee09c8ca9958016a02d71a62df03c89ade6fa5abe39595944963e899806ce68b85943906687d6e30204783f1c0581d5cd9cc7d69eaff8f825ef4a25f"}, 0x80, 0x0}, 0x0) 02:45:55 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000e300)={0x0, 0x0, &(0x7f000000e280)=[{&(0x7f000000be00)=""/4096, 0x1000}], 0x1}, 0x0) 02:45:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000014bc0)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 02:45:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xec4c1, 0x0) 02:45:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f0000001900)=@raw=[@alu], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:55 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 02:45:55 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x400, 0x0) 02:45:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x31c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 02:45:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=""/223, 0xdf}, 0x40002040) 02:45:55 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, 0x0, 0x0) 02:45:55 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 02:45:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}, 0x0) 02:45:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x4, 0x90, &(0x7f0000000100)=""/144, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:56 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) 02:45:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003c00)={0x0, 0x0, 0x0}, 0x0) 02:45:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 02:45:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x1, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000001940)='GPL\x00', 0x4, 0x8a, &(0x7f0000001980)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:56 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000001700)) 02:45:56 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 02:45:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f00000013c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001280)=[{&(0x7f0000001400)="17", 0x1}, {&(0x7f0000001580)="aa", 0x1}], 0x2}, 0x0) 02:45:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xeb, &(0x7f0000000140)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/179, 0x29, 0xb3, 0x1}, 0x20) 02:45:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008840)={&(0x7f0000008640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000008740)=""/199, 0x26, 0xc7, 0x1}, 0x20) 02:45:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x2, &(0x7f0000002700)=@raw=[@generic={0xe3}, @exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003780), 0x8, 0x10, 0x0}, 0x78) 02:45:56 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xe83ee7f9fd18f178, 0x0) 02:45:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 02:45:56 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000e00)) 02:45:56 executing program 0: bpf$BPF_PROG_TEST_RUN(0x18, 0x0, 0x0) 02:45:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x40a843, 0x0) 02:45:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/146, 0x0, 0x92}, 0x20) 02:45:57 executing program 1: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 02:45:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0xfffffffe, 0x0, 0x2}, 0x40) 02:45:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="d0", 0x1}], 0x1}, 0x0) 02:45:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:45:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[], 0x8) 02:45:57 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f00000012c0)) 02:45:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f00000001c0)=""/187, 0x32, 0xbb, 0x1}, 0x20) 02:45:57 executing program 0: socketpair(0x1d, 0x0, 0x7fffffff, &(0x7f0000001300)) 02:45:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:57 executing program 1: socketpair$unix(0xa, 0x6, 0x0, &(0x7f0000003540)) 02:45:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001b80)='syzkaller\x00', 0x2, 0xed, &(0x7f0000001bc0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/177, 0xb1}], 0x1}, 0x40) 02:45:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022980)={&(0x7f0000022780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x65, 0x0, 0x7b, 0x3}]}}, &(0x7f0000022880)=""/221, 0x2a, 0xdd, 0x1}, 0x20) 02:45:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="95258c8b8d"], &(0x7f0000000000)='GPL\x00', 0x4, 0x8a, &(0x7f0000001980)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:57 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ppp\x00', 0x4040, 0x0) 02:45:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x2, &(0x7f0000002700)=@raw=[@generic={0xe3}, @exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f0000000080)=""/161, 0x2e, 0xa1, 0x1}, 0x20) 02:45:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x8, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="de", 0x1}, {&(0x7f0000000180)="cc", 0x1}, {&(0x7f0000000200)='/', 0x1}], 0x3, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x0) 02:45:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000180)="d3337e11bc4881e6dd7f1edfe2ec3edd0b243b1895b838393fd36998a012ebe1a41a6cc3f325194bfe89948b0d7227466bc7448a8fe96e66bd05fea2d2e8f440b7830ed8965f8bfb0e8db5546a972a8016076f439655a2f20ae36d72ce7124c9fe98561a39812e09bbcb7e05683a3d72b5f593081dc9e93035ee1333d6c7e6fca0d1425bb1c7785d20a94c8f39d382444dc3754f1b7d23da83993241ce5f0cc64c46cce577f95841b36ee08b181f14476d90faf109cecc46c76975dcfd8bf5bc2a3d0716b3a9b3383c59059ec260a90e8e4f", 0xd2}, {&(0x7f0000000680)="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", 0xdef}], 0x2}, 0x0) 02:45:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000050c0)) 02:45:58 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:45:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000380)=""/204, 0x32, 0xcc, 0x1}, 0x20) 02:45:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x180000) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000004fa40)={{0x0, 0x4, 0x54794438, 0x3, 0x81d, 0x9, 0xffffffffffffd51a, 0xfffffff3, 0xfff, 0x800, 0x80000000, 0xa4, 0xc9, 0x8000, 0xff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r4, r3, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r6, r5, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r9, r8, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001240)={{r8, 0x80, 0x0, 0xfffffffffffff8a9, 0x3ff}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000001c0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x0, "079855bbdf13ff"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r17, r16, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)=ANY=[@ANYRES64=r16, @ANYBLOB="80000000000000000000000000000000a9f8ffffffffffffff03000000000000000000000000000000000000000000deff00000000f0b714b8ff7f0000f28267dc93506000000000000000000000000000000000000000000000000000000000000035f0bafad5348d1414d6eed6cf5076000000000000"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000001c0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}], 0x0, "079855bbdf13ff"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={0x0, r15, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000050a40)={0x0, 0x0, "4a8cdd796096e8c9fa6404a05b0cea06fdca8a7ce03c94972f7a7890033ef7211f2ad601849901bed4b0938dd49b90756f31b8c2113d41cf035995c5444b081743dd8c34b77dd227afe12537f47c3da106ed5ce621d94578edb5cc21904e3c09b166b99f65b70eab531e00e12c0e4cb2aeea3abe22b8b856960e5ed190d7de4506c3be4aebd6a73e87edf2606809f74f03fa1ad1cc302fb3aa1ffe69c3f6923936e1774240d5df400c9acac3061e41f04805a73ca5164069e632a9ed13665ad86c212b4c57e83d046de1dc85027f69c5aadee5db15fb645729294737310301e482934fd7106ca070d468837ed8e2319974a9bc2aad89d1d3b2b472e0dd145e73", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000051a40)={0x84c, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {0x0, r4}, {}, {0x0, r6}, {r8}, {r15, r22}], 0x4, "3864f722ecec9c"}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x1000, 0x4) sendmmsg$sock(r0, &(0x7f0000002080)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000340)=[{&(0x7f00000003c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001480)="d6", 0x1}], 0x1}}], 0x2, 0x4000) 02:45:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f000001a380)='/dev/net/tun\x00', 0x828000, 0x0) 02:45:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x280000, 0x0) 02:45:58 executing program 3: socketpair(0x2c, 0x3, 0xcb, &(0x7f0000000000)) 02:45:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003800)={0x18, 0x1, &(0x7f0000002700)=@raw=[@exit], &(0x7f0000002740)='GPL\x00', 0x1, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000037c0), 0x10}, 0x78) 02:45:58 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) 02:45:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 02:45:58 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000027c0)) 02:45:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002b80)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) 02:45:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x1, &(0x7f0000001540)=@raw=[@exit], &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x4004840) 02:45:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008840)={&(0x7f0000008640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10}]}]}}, &(0x7f0000008740)=""/199, 0x36, 0xc7, 0x1}, 0x20) 02:45:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x2f}, 0x0) 02:45:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map]}, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 02:45:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000840)={'nr0\x00'}) 02:45:58 executing program 2: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x40) 02:45:58 executing program 0: socketpair$unix(0x2, 0x3, 0x7, &(0x7f0000003540)) 02:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f000002b3c0)={0x0, 0x0, 0x0}, 0x0) 02:45:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@volatile={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x2f, 0x1000, 0xffff}, 0x20) 02:45:58 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1}, 0x0) 02:45:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x44040) 02:45:59 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 02:45:59 executing program 0: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x0) 02:45:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000053aa0000000000000300000018290000", @ANYRES32, @ANYBLOB="000000004517151f95000000000000002dd806000800000085000000380000009500000000000000950000000000000018170000", @ANYRES32, @ANYBLOB="0000005e00000000780302000400000095"], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 02:45:59 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000000)=@name, 0x10, &(0x7f0000000240), 0x1e5}, 0x0) 02:45:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:59 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x6, 0x0, 0x0) 02:45:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x400, 0x2, 0x180}, 0x40) 02:45:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @volatile]}}, &(0x7f0000000200)=""/4096, 0x3e, 0x1000, 0xffff}, 0x20) 02:45:59 executing program 4: socketpair$unix(0xa, 0x3, 0x0, &(0x7f0000003540)) 02:45:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x78) 02:45:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x40) 02:45:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='M', 0x1}], 0x1}, 0x0) 02:45:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ef80)={0x11, 0x9, &(0x7f000000ed80)=ANY=[@ANYBLOB="180000008f0a0000000000000200000018220000", @ANYRES32, @ANYBLOB="00000000e2ff0000a420def94adc2821ade5e2a4"], &(0x7f000000ee00)='GPL\x00', 0x7, 0xaa, &(0x7f000000ee40)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:45:59 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 02:45:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x5}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:45:59 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 02:45:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000780)={'nr0\x00'}) 02:46:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x80, &(0x7f0000000440)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:46:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:46:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 02:46:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008840)={0x0, &(0x7f0000008740)=""/199, 0x0, 0xc7}, 0x20) 02:46:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x151641, 0x0) 02:46:00 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001680)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 02:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 02:46:00 executing program 2: 02:46:00 executing program 1: 02:46:00 executing program 4: 02:46:00 executing program 0: 02:46:00 executing program 5: 02:46:00 executing program 3: 02:46:00 executing program 4: 02:46:00 executing program 1: 02:46:00 executing program 2: 02:46:00 executing program 0: 02:46:00 executing program 5: 02:46:00 executing program 3: 02:46:00 executing program 4: 02:46:00 executing program 1: 02:46:00 executing program 2: 02:46:00 executing program 0: 02:46:00 executing program 5: 02:46:00 executing program 1: 02:46:00 executing program 3: 02:46:00 executing program 4: 02:46:00 executing program 2: 02:46:00 executing program 5: 02:46:00 executing program 1: 02:46:01 executing program 0: 02:46:01 executing program 3: 02:46:01 executing program 4: 02:46:01 executing program 2: 02:46:01 executing program 5: 02:46:01 executing program 1: 02:46:01 executing program 0: 02:46:01 executing program 3: 02:46:01 executing program 2: 02:46:01 executing program 4: 02:46:01 executing program 5: 02:46:01 executing program 1: 02:46:01 executing program 0: 02:46:01 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:46:01 executing program 2: 02:46:01 executing program 4: 02:46:01 executing program 1: 02:46:01 executing program 5: 02:46:01 executing program 2: 02:46:01 executing program 0: 02:46:01 executing program 3: 02:46:01 executing program 4: 02:46:01 executing program 1: 02:46:01 executing program 5: 02:46:01 executing program 1: 02:46:01 executing program 0: 02:46:01 executing program 2: 02:46:01 executing program 3: 02:46:01 executing program 4: 02:46:01 executing program 5: 02:46:02 executing program 1: 02:46:02 executing program 2: 02:46:02 executing program 0: 02:46:02 executing program 3: 02:46:02 executing program 4: 02:46:02 executing program 5: 02:46:02 executing program 1: 02:46:02 executing program 2: 02:46:02 executing program 3: 02:46:02 executing program 0: 02:46:02 executing program 4: 02:46:02 executing program 5: 02:46:02 executing program 1: 02:46:02 executing program 2: 02:46:02 executing program 4: 02:46:02 executing program 0: 02:46:02 executing program 3: 02:46:02 executing program 5: 02:46:02 executing program 4: 02:46:02 executing program 1: 02:46:02 executing program 2: 02:46:02 executing program 3: 02:46:02 executing program 0: 02:46:02 executing program 4: 02:46:02 executing program 5: 02:46:02 executing program 2: 02:46:02 executing program 1: 02:46:02 executing program 4: 02:46:02 executing program 0: 02:46:02 executing program 5: 02:46:02 executing program 3: 02:46:02 executing program 2: 02:46:03 executing program 1: 02:46:03 executing program 4: 02:46:03 executing program 3: 02:46:03 executing program 0: 02:46:03 executing program 2: 02:46:03 executing program 5: 02:46:03 executing program 1: 02:46:03 executing program 4: 02:46:03 executing program 3: 02:46:03 executing program 0: 02:46:03 executing program 2: 02:46:03 executing program 1: 02:46:03 executing program 5: 02:46:03 executing program 4: 02:46:03 executing program 3: 02:46:03 executing program 0: 02:46:03 executing program 2: 02:46:03 executing program 5: 02:46:03 executing program 1: 02:46:03 executing program 2: 02:46:03 executing program 3: 02:46:03 executing program 0: 02:46:03 executing program 1: 02:46:03 executing program 5: 02:46:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x1, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x31]}, 0x40) 02:46:03 executing program 3: 02:46:03 executing program 5: 02:46:03 executing program 2: 02:46:03 executing program 1: 02:46:03 executing program 0: 02:46:03 executing program 4: 02:46:04 executing program 2: 02:46:04 executing program 5: 02:46:04 executing program 3: 02:46:04 executing program 1: 02:46:04 executing program 0: 02:46:04 executing program 4: 02:46:04 executing program 2: 02:46:04 executing program 5: 02:46:04 executing program 1: 02:46:04 executing program 3: 02:46:04 executing program 0: 02:46:04 executing program 4: 02:46:04 executing program 2: 02:46:04 executing program 1: 02:46:04 executing program 3: 02:46:04 executing program 5: 02:46:04 executing program 4: 02:46:04 executing program 0: 02:46:04 executing program 2: 02:46:04 executing program 1: 02:46:04 executing program 3: 02:46:04 executing program 5: 02:46:04 executing program 4: 02:46:04 executing program 0: 02:46:04 executing program 5: 02:46:04 executing program 1: 02:46:04 executing program 2: 02:46:04 executing program 4: 02:46:04 executing program 3: 02:46:05 executing program 0: 02:46:05 executing program 5: 02:46:05 executing program 1: 02:46:05 executing program 4: 02:46:05 executing program 2: 02:46:05 executing program 3: 02:46:05 executing program 0: 02:46:05 executing program 5: 02:46:05 executing program 1: 02:46:05 executing program 2: 02:46:05 executing program 4: 02:46:05 executing program 3: 02:46:05 executing program 5: 02:46:05 executing program 0: 02:46:05 executing program 2: 02:46:05 executing program 4: 02:46:05 executing program 1: 02:46:05 executing program 3: 02:46:05 executing program 2: 02:46:05 executing program 5: 02:46:05 executing program 0: 02:46:05 executing program 4: 02:46:05 executing program 1: 02:46:05 executing program 3: 02:46:05 executing program 2: 02:46:05 executing program 5: 02:46:05 executing program 0: 02:46:05 executing program 4: 02:46:05 executing program 1: 02:46:05 executing program 3: 02:46:06 executing program 5: 02:46:06 executing program 2: 02:46:06 executing program 0: 02:46:06 executing program 4: 02:46:06 executing program 1: 02:46:06 executing program 3: 02:46:06 executing program 0: 02:46:06 executing program 5: 02:46:06 executing program 2: 02:46:06 executing program 4: 02:46:06 executing program 1: 02:46:06 executing program 3: 02:46:06 executing program 0: 02:46:06 executing program 5: 02:46:06 executing program 2: 02:46:06 executing program 1: 02:46:06 executing program 4: 02:46:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 02:46:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) 02:46:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x22, 0x0, 0x0) 02:46:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000002c0)="b0", 0x1}, {&(0x7f0000000340)="c8", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:46:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, &(0x7f0000000100)=0x1, 0x4) 02:46:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x44, r1, 0x519, 0x0, 0x0, {{}, {@val={0x2}, @val={0xc}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x0, 0x7, "cad40d845c7e097f861851bc8b"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c7e0d51de68c4dc3cbea875706"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x44}}, 0x0) 02:46:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@txtime={{0x18}}], 0x18}, 0x0) 02:46:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x42, &(0x7f0000000540), 0x4) 02:46:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000080), 0x4) [ 259.999060][T10804] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TTL={0x8}]}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYBLOB="000029bd7000fedb959a8f7b93c600000000", @ANYRES32, @ANYBLOB="0c05000600000000340000003600c7130b25070001059ef103"], 0xc4}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x9c00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", ""]}, 0x63}}, 0x0) 02:46:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 260.060563][T10811] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 02:46:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}]}]}, 0x2c}}, 0x0) 02:46:06 executing program 5: 02:46:07 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 02:46:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000007480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x508, 0x5, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x170, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x9a0, 0x5, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x19c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}, {0x4b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x294, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0xec4}}, 0x0) [ 260.221637][T10817] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}, 0x10) 02:46:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000004900)="8f69", 0x2) 02:46:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 02:46:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 02:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "bb8b11743670d50b", "21f790d4c292235fb873aef35cbee914", "7460dd16", "d81b93f997d9f198"}, 0x28) 02:46:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001f40)=0x5, 0x4) 02:46:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) close(r1) 02:46:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x1a, &(0x7f0000000500)={0x7fffffff}, 0x88) 02:46:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) 02:46:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="6c1dc250341526bfe597dc4db6d2bfe659c9ca4cbf3c1f93b4a1534f30", 0x1d) 02:46:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ea14", @ANYRES16, @ANYBLOB="10"], 0x1508}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000180)={0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x0, 0x101001}, 0x2c) 02:46:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 02:46:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) 02:46:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10102) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:46:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="6c1dc250341526bfe597dc4db6d2bfe659c9ca4cbf3c1f93b4a1534f30", 0x1d) 02:46:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x14, &(0x7f0000000000)=@ccm_128={{}, "bb8b11743670d50b", "21f790d4c292235fb873aef35cbee914", "7460dd16", "d81b93f997d9f198"}, 0x28) 02:46:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, &(0x7f0000000100)=0x1, 0x4) 02:46:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 02:46:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x24}}, 0x0) 02:46:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 02:46:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0_to_hsr\x00'}, 0x18) 02:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:46:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 02:46:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:46:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x7, 0x4) [ 261.297235][T10883] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 0, id = 0 02:46:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x80) 02:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x6, @local, 0x4e22, 0x4, 'sed\x00', 0x0, 0x5, 0x5c}, 0x2c) 02:46:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080)=0x648, 0x4) 02:46:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x1000000000000190, [{}, {}, {}]}, 0x58) 02:46:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) 02:46:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xb0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x9c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0x90, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x89, 0x0, "984f23eb5703a12a838797bfeb7dc999a83812e47e2b401114dbc4371775a6f3de0e92190af2450e13f071392bf3c29c9655bda4714377b05102c999c89a4047d666ae1f3adace9c637b9545cb259298b9a816d636be02c375e8d6ea38665e6b3c4fb835d21bea2725e8a830d9027bb73e7401fa1e925262d86b6838c2dfe2388b682539ac"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xdf8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xdf4, 0x4, 0x0, 0x1, [{0xdf0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x91, 0x1, "072a1949c015b6138c8f2604327fd183958c01d00f19241bb4bb8f3b25f85d173e156d89ed7af77412686252d59a1d5bfcfaade32dd31bfe07290de8562d99562896335d0ed6c71ca5c96b441a15bf1d82e22189cab8fe5dd060b91282c481d616b8307e0d6cce45a265a7bf067051c698bbcc4396a06ca8cb61bbb50d38a95e5fa1dedbf76acb24a770f2004e"}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "81f24cbe0f58120b7fda07b510ee88e016ec71e08f751d47cdf2294e2f79c1171c5d9a5895c21d38068b8244411e84b9d4bd0e1a5c982ae2f67a09eab07f0cb93d31a99ca28d6d8a64ac5b70c4cae2d6fde90312be843432f06697158dca043cca8ec3f0320726b93fec3a6998f130d529c8e78eb17e07cc51b9be0549f9584746108e0b6415e2d437d2f6747cff2591d0937539573ac05ea8dfe1a1603bf48437bef4e8775242b505417e10ba694eb35249f515f4897d8ab2ed57a727544a4e535a79ae50e5062b9c6215bd8f7354f9f3e34c6f0b510ac684af82eec1ab65f976aa5185f478a28fa856e72b25b21c111a8f1f0d7e4b7ba249"}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "b85113c253b90c4b6485bc5dc9513ab67e90c1458273286f0ce409e9a177203039d7c8e331a0a0cf65b214cbf9126a4f2e421984d5d33113cbc39abae71262c867d6190ca2a73ed368b434dd731ca30ffbd51adf1a3ebf8d2d45240b0512b83dac083ded8c2097ae86ab623a1f62bde5e164faae34cb9ba215d773cff75d6d24e2fdbaaa9ba62db5f9ea9707c4b196bb470aac9eb778bb3fa00bb9535e38b0f9f6cd22ce5c373d6a8ccec2fc87b768de01a0ca2477e94cf5db75fe9dbc07ca2650"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x69, 0x1, "e608d4551886fd20f7a1bf60836e1d0f9707fe477703239bee985c4b98e0f1ebbcbae8464e3dad0453e1d909e0f02d1997491b67a2a93ca0495d942a02eeaee05e1a7f066ecfcc68e767dde7940938144ff17b570438aa45239c3a68afe3ef76dc3d70a338"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x31, 0x1, "ed0f460b0cf1f18e80b25e5d746e9d955bb9e573f226bd9995e3561394e628a5ae8c98b30bd4ee89d7d4dbdcfc"}, @NL80211_PKTPAT_PATTERN={0xad5, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 02:46:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @rand_addr=0x1000000}}}, 0x108) 02:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 02:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="4a070003000000000700020000002011", 0x10) 02:46:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, &(0x7f0000000100), 0x4) 02:46:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1, &(0x7f0000000000)=0x8d, 0x4) 02:46:08 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:46:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{}, "bb8b11743670d50b", "21f790d4c292235fb873aef35cbee914", "7460dd16", "d81b93f997d9f198"}, 0x28) 02:46:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0xe5, 0xf, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast, @broadcast}}, @mesh_id={0x72, 0x6}, @random={0x0, 0x89, "79c99dbcc10ab040af0e22496ea9b0aaaee4ecf31441697e6d97143b0cb49f0d257894b1ea1f4af95f0cb16a9c11f74a32f570bee33d629825e946f774ed78819290c0ca044bb0e924743486cdfb1c1c488138ce6289a767751f96f208ceba14142ed1d1f8a6a4bf7df335b8dbaa6dc54910678785db76bd5b946b3d645098ccf357d7370551887c2b"}, @supported_rates={0x1, 0x1, [{0x12}]}, @mesh_config={0x71, 0x7}, @channel_switch={0x25, 0x3}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x3f0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd9, 0x2, "41aa386bcdbd68c77380a29609d5e959732d1944970a4ed4816cdf3a48d119ba3f590658aa8800c50299a3c5936bcf2a6812ea18038867b8591bab63a4c3869d90f38b9c88f2d49205a7ee25514248e0645e5d93a9273734e21707b6bff3e357999d1b0f9851fba6d7c7b8f8a68e9d95f845b0bbd13477787b9811cbef4865997bec6f1214d0a68b5a92102bf7ba5a8fcca2f54dc65e90498038e7cbea0757723af50907437c66951cd4962ce6a286d68d1d00efb1cf69b1883a61215420d3c122ec577775818c73e365cee6974567e746612408e4"}, @NL80211_FTM_RESP_ATTR_LCI={0xdd, 0x2, "74da45dd7a1bcc7cc952600fe73b892718b03973336d7c1f2e520fafd4dd6ef428931ef7a842c11dfb5022b959fb58dc60e95103a07ff155e750bab17d08dcff102e1e10f60e133a3ebd2bbc39f4cc663e47f93bb5cc37a4384d1b46e3026431c8aeda634418e0947ca9c3526b040a05cfd8d84a5499ad10d31dc1c1361cac0f6344e73550ae1f7372c27af830da86d684aaf5abbe0206626420ffd880824e84138d12cc02e69112a313a86b7dca04153d65dfc3a81d9fd163ae5e9ab9aa624842bf765d67c4ca2502a510b3faae175eb9c88c198338cbd416"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "ee402afc48a675e6877c49073f7eb805a83d9a8d60fc018457d175c78cbda72522c1de66fd9723fb8a8c0a39b4faffef8aaac00b91a6f69d72b3178b8501437e047d0bf612acf3cc92a4f01d41f5919528deb9a7537a8cfac7294d72e36d6569b44d8701ef59abe3f7c15a5700fd87aa0d398c65bc505c8c3fbebb0c88dffdbe05c86476d7"}, @NL80211_FTM_RESP_ATTR_LCI={0xed, 0x2, "1d4cb12340dcde7994ac8a9a67197941b4fa08b5e5348a0aae8bfed119dd91858834b6bf4318392e41a97dc7630a7c104f799cb9c11f56c3b0eb18085e0ced20c4da192613187f5c3c3414d0aa162b7a61c5997668b900eb7c539ca93b595682f1a06098879a840756c1c5225ece29dc449512b6ce1eacabe4b22053db6d67766f98f06e7e94cfc89241ec25a259b0c180bb16c9d197850026dce870976ca11b52e74fb8511a7c39f6c93a194851ea9a823432e7bb74b1187ecb9c00a5b5307e20a2d6daaaea1f91cca0c9f3bc447459ceca2ff2b77cff8c697666e3723cabd9e5c7d2344f4c92efe8"}, @NL80211_FTM_RESP_ATTR_LCI={0xa9, 0x2, "472ff3611ee77e6ae0d71dd856911ecaf3c36824d6b502d8aa449619ffaeb679befbbba64bd4fbd622d76da895b83c329aaf52e516cf868daa2d7d53b96a9743039010b5cf7237492550bcb8062136394a434503f8081891797c22bd41ac273304c73e4aefc1f2e2a05414a84d53da7ee665cf9e4640914a401501ac7c581a17b80d4d6ffccc82b95805e139952048210c1e1be83b7814586ae6b882b8fb6c3ff7f1e77581"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE={0xfd, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x6, @device_b}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @broadcast}}, @peer_mgmt={0x75, 0x14, {0x0, 0x0, @void, @void, @val="37978dedf4f52eb290870c31455cf615"}}, @channel_switch={0x25, 0x3}, @channel_switch={0x25, 0x3}, @fast_bss_trans={0x37, 0x94, {0x0, 0x4, "afd235d1e32a1f9f001907329ed075e7", "1513c198408b3b1dee5cd8f49a81ddfc76c22dbe1847014bcb5c7ff0ab724e7e", "4580b5eb7f27ce3b878e2bef7cc2c6958f79ee1bb4d2d04b3fd63fe71a8a0ede", [{0x0, 0xf, "d5cd45431131989ba9d8dc08913cc4"}, {0x0, 0x1f, "1118fa8e0068e3cfde497d15f52f63e1d8c128e50723f29c45edb7132ac7bc"}, {0x0, 0x9, "f22e44caa632a6e719"}, {0x0, 0x3, "8a9944"}]}}]}, @NL80211_ATTR_BEACON_HEAD={0x549, 0xe, {@with_ht={{{}, {}, @broadcast}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x71, 0x7, {0x0, 0xffffffffffffffff}}, @val={0x76, 0x6}, [{0xdd, 0x6d, "69775263089df26a102d417fca2aa4929db53870eb7c9f72137666d7c44d8f2292c4a69acc363fc36d4bbe8ede710ec6b3008667f27c2331deac3c05172f1a58d8e5fdfb74b82aaed7f692d754697f3f4e9e4b0764ee214168f8e425c9b865cf5ef4889328711fed3bc3ae9514"}, {0xdd, 0xf3, "c13f29acba3ca002d3b8e521229275719969e3194fbf75482c76b4549dd4662a96065514c5dce883f467d15950e6b2f838f87cd88e4147e6a2ab395958c3ee0db9ade2b9c7476a493ef814f1a4d11ee03bcf71f50d3132a5685f1d983058d406d054cd454c7ec8a8b346ba926d6e7913f9dcb319a0f11b0496943863c2dd2c772d6411ce278fe4a43b5afd59d5e5d883d5f80871352761495d6580ed04e46449d7b4b629a2efb77c78efd08cee97bb2cc898799b46b8c2e384440e02809d2a97b3ce89ea1dbb4ece69887cd89ff76b9dc71ce355463cf939270e0f1dded8580060fbd89940616f3dd89eb26f0bea3ab2be6785"}, {0xdd, 0x90, "e14f85339e16ccb1d2151c8ed9065033e3fd6cd2b0382e5815c0185eb8d2d022664b229a8454107334e426eb991f8a2a51a09e2fcdd43be212749cfeafaed6eb567fca85ff3d2c7ec0a4b530695786655c8ca38fe97ffb6bb045ce2d2598085915d67b8892d78fe7187e64cdb436aca076a422256f040964c127cb5d0e78e9727c1a416c4e82c65ac87e80c0947fd1fa"}, {0xdd, 0xac, "23b5bae42eb42d45638d460fb3dd11c0beaf3d94311c2ba77a56676e08ac96485695bfb9d816e8a235aa247d35903c9ec9d104e81334bfec48b78dbbd48c285dcfbfeae32c6e0fb8d783ca505eeb128642a87631fbfe281eaa251b3aced3ca2a9b24d9ce54dfc277b35fe13632cb806a1a1d7c99b07dd768f6d771640eb4f4c6ec0a63645cd364dac228a63c8ff650482a618faa3d1ec8c09ec6ab4ff45444f75fa09c842bcc0cca24e60ed8"}, {0xdd, 0x51, "963106213dbb216113e805139df82cbe78aeabc9f6924d1e983ec492c8a55398505224fdee62987185f7d9e0d5a95be88f60a9b5690558b1e847e703f621e8a21bd6790cd96f8f572e2072d354d2f67181"}, {0xdd, 0x7a, "6878520076fc9923c118e1c855d17c0e7dd33b6dda281c558d79fd1b09d4b0540eb31158fa186f6399a0ae15f565eec5188ddfe63d6f7bf6a346dd4482595b3f7261262d9ca062587fd7d822bd953382c70fa49c74caa5ab5a3503266c839c7e5b097fd420261b5b439b183030aa8829bd339eb7772edc01d1ee"}, {0xdd, 0x30, "3ba60c1455dc456fe1921d2926f13938d5ee8a008ff4873364ad46618b5e60d9c503018615dae6e5a4f30de7482e7b53"}, {0xdd, 0xbe, "74dc2b2c08a2bd267048f2b2c748a0110b786de0c898d074557e47b1f216c5777ac8a86aac724414c5aca3bf6b018b52550423b1d03ecaaa033bf47e8314b5ba289dea7f9c8267722d48c187d1e8abb4efebe42c55decf48beab52c0f68050f21d291d0831e0531f891ea585573e5177792e19099b00c025aea25078a49cab403b27327525af4f1c030f45d03a646af72ad9b5aa444be864691f601fb0d1dc22993be0a6ed311f3353a5817146734f18b17c3deaff0110b45f3846c3e51c"}, {0xdd, 0xa0, "7735264f768e8a63f0316086c6694202d41b40ed21525a37612a4d0d423f8f1f4815c98d276f4ef2b64f4e09f8c0d1b76e9fad5eb72ffea54d9de4a2823c35fd853ef8900ac02ddbba13581677e04bd2539ea2e06783f4593cc85dcce5c53ac18850d5d69f0934820a730e9efc7a29d44e2d822dd51981a4bcfcebeacc90358f74cde44f97e9199f577fecdd23b039e5f5aab5a383903f27067158b8d809e96f"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x15, 0x7f, [@supported_rates={0x1, 0x3, [{}, {}, {}]}, @erp={0x2a, 0x1}, @measure_req={0x26, 0x3}, @supported_rates={0x1, 0x2, [{}, {}]}]}, @NL80211_ATTR_BEACON_HEAD={0x351, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @random="69ef80ee25ca"}, 0x0, @random, 0x0, @void, @void, @void, @void, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x20}}}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xc2, "e23f8a306cb65b868cfea498cd81160034567d838b1bedd0ec63e38923d393a73b1f8032552c031e470a1588b8c3c17a6c5a26296fb00f74a3a9d4ad36c9f4fa54720a6ce2a3729ab0f8372416a0b60d558e7ad8021021a5675ce726b7afeaabc24ea5a45e3fe95875341816d8c1c8aae7bf59ed22ca9c8961ebbd4871808c7526e94ad4a77478b5b3021adc55033d5076851e6693ac9db1b3c7b5991952525f973b585b5eee133cb003ca420daff3c55486ee87985d0611e11308c6e5bd3c51af65"}, {0xdd, 0x2e, "ee6f5ee6b7f92d63a5e701582b5c523cd8707c43fae2b40840c853538f29acc9eff9b76f3b63a9136cbab7e79140"}, {0xdd, 0x9b, "0e9ba3f8f9f869100ecc5eaf463d5a1d41d030f30192d618c9e8d08af3fb74d4708c6b57b5c3d604e1a7e166cdedc82607292790ea386a6f08017e7ee202004119ee365a266c26e62015ca04f098f95371dfa4e368aed461dcf9211ae796efb3842df360614f1ab7b55cb9fdf7fc8bf2569757d14b6715dd7ac3b8a68b202b409cf46bed387b9f0c693db44ffe5a856147f6e78097224c3a7477b9"}, {0xdd, 0xaa, "7226e583cb85bf8331370bbd880ff81040234a6c716b3173cd74c6960b7bc8e0d617b6e99d97dee6bd1ab1109b0574bb9ee3c661c46a56ac97478b0f24a2c0d2c9dfff91113e18a32eebbea03af98446679eb56192d3dfb3fbf4c865b034c34371d91ccfac98c76ee1dcd456d9def40ee31913d20b7fc418dd3bd395da523e4eb70d4e5546cd17807366183c6c19dd5c5ba42056132df2b4a1bf8d012e43e9377b37dffc975e8791166a"}, {0xdd, 0xb5, "93131cfefb4610734e2e67716765f60eb649c745f16aa8d48473438b0ad2be39ab4a534c4a39102b98f92fd130b7e9b23781831778c343fa3b5a6f3ba984b6e338d9e04d2f5fe3fe8075f03e6186d698db786d0b95d6eb9fbc2dceec4035c8e9c3966b8fe5c0957c02a9d623e744614b03e7fa2161c9b2c85991e823b72089e4b01f271fc06f2c1db5adb7a886c598cff4f397863a6d284c81b2c82d23bdb1f96e7767474194b3942b1a6da66b3b3525595f17f204"}]}}]}, 0xec4}}, 0x0) 02:46:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x7c}}}}}, 0x30}}, 0x0) 02:46:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @multicast2}, 0xc) 02:46:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x26) 02:46:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf256b00000008000300", @ANYRES32, @ANYBLOB="0c008e"], 0x4c}}, 0x0) 02:46:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'caif0\x00'}, 0x18) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f00000014c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0xfffffffffffffd0d, &(0x7f0000001700)=ANY=[@ANYBLOB='\x00'], 0x10}, 0x0) 02:46:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) 02:46:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000540)={@multicast2, @remote}, 0xc) 02:46:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000640)=@nl=@unspec, 0x80) 02:46:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 02:46:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}}, 0x0) 02:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xc, 0x0, 0x0) 02:46:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @empty, @broadcast}, 0xc) [ 262.250111][T10940] IPVS: sync thread started: state = BACKUP, mcast_ifn = caif0, syncid = 0, id = 0 02:46:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x400, 0x110, 0x0, 0x218, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@dev, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @loopback}}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'wg0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 02:46:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'virt_wifi0\x00'}, 0x18) 02:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 02:46:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xff, 0x4) 02:46:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @remote, 0x1, 0x1, [@private]}, 0x14) 02:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "569dc4ad1b6c2a3498e2121327"}]}]}, 0x44}}, 0x0) [ 262.450565][T10955] x_tables: duplicate underflow at hook 1 02:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000040), 0x0) 02:46:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x1000000000000146, [{}, {}, {}]}, 0x58) 02:46:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x6, @local, 0x0, 0x0, 'sed\x00', 0x17, 0x5, 0x5c}, 0x2c) 02:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x3]}}, 0x80) 02:46:09 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0500e16e17f4cd08478802"], 0x4c}}, 0x0) 02:46:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), 0x14) 02:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xf, &(0x7f0000000000), 0x88) 02:46:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:46:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0xa4, 0x0, 0x0, 0xcf0ffff}, {0x6}]}, 0x10) [ 262.818159][T10976] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}}, 0x20000208) [ 262.875981][T10981] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='!\t\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\b\x00C'], 0x1c}}, 0x0) 02:46:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) 02:46:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x5}, {0x6}]}, 0x10) 02:46:09 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:46:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 02:46:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc) 02:46:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, &(0x7f0000000200)="88", 0x1) 02:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x921, 0x0, 0x0, {{}, {@val={0x8, 0x612}, @void}}}, 0x1c}}, 0x0) 02:46:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0x2, 0x0, 0x0, @mcast2}, 0x80) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 263.226673][T10999] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:46:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 263.300688][T11003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:46:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000680)="2a7f26b0702bf747b65fd204", 0xc) 02:46:10 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 02:46:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x28}}, 0x0) 02:46:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 02:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 02:46:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x1030, 0x4) 02:46:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000005c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) [ 263.592321][T11025] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:46:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xa4020000}, {0x6}]}, 0x10) 02:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x1000, 0x4) 02:46:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x14, 0x0, 0x0) 02:46:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:46:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xc0000000}}, 0x0) 02:46:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@l2tp={0x2, 0x4, @empty}, 0x80, 0x0}, 0x20048044) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 02:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x5, 0x4) 02:46:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x23}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x7c}}}}}, 0x30}}, 0x0) 02:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "35a3c1a24afcb6d8"}]}]}, 0x2c}}, 0x0) 02:46:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xa4020000}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:46:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000002c0)=@ax25={{0x3, @default}, [@null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null]}, 0xfffffffffffffd0f) 02:46:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x401, 0x4) 02:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000011c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x825, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:46:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 02:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 02:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)="1f0ef2520195cf2ccaabde1b92d685f23d701ad88b6678bc476a68716864b4ba65f12211ac5f31a2df546dee67ecc9be6d41", 0x32) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_bridge\x00', 0x4}, 0x18) 02:46:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 02:46:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x24, r1, 0x609, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 02:46:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000280)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x44}, {}]}, 0x10) 02:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x24}}, 0x0) 02:46:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x5}}}}, 0x20}}, 0x0) [ 264.436330][T11074] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 4, id = 0 02:46:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'wlan1\x00'}, 0x18) 02:46:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x921, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 02:46:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="6c1dc250341526bfe597dc4db6d2bfe659c9ca4cbf3c1f93b4a1534f306f7b2e", 0x20) [ 264.576391][T11085] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 02:46:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x3, 0x0, 0x0) [ 264.620099][T11090] netlink: 'syz-executor.0': attribute type 153 has an invalid length. 02:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0xf, 0x4) 02:46:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) 02:46:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0), 0x4) 02:46:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000080)=@l2tp={0x2, 0x4, @empty}, 0x80, 0x0}, 0x0) 02:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:46:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000080)=@l2tp={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x44}}, 0xcf, 0x0}, 0x0) 02:46:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ac1414aaac1414aa00000100000000a8"], 0x10) 02:46:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000000340)="c8", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000080)=0x648, 0x4) 02:46:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x50}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x34}}, 0x0) 02:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, 0x0, 0xe) 02:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 02:46:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000000100)=0x1, 0x4) 02:46:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'rose0\x00'}, 0x18) 02:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x6, @local, 0x0, 0x0, 'sed\x00'}, 0x2c) 02:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) 02:46:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "0ae016801daddefb7db7a8d09e3fb381d923faae0310a35a53b0a84b1b67fbb102f4a9b11f560a67d6df5d4ff8cbb9618583225e7c62576771520de2009a7e216d2f0df03543b27d52a95a1847bd4b3a"}, 0xd8) 02:46:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) 02:46:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}, 0x10) 02:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x17, &(0x7f0000000500)={0x7fffffff}, 0x88) 02:46:12 executing program 0: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16], 0x40}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000180)={0x0, @remote, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x8800}, 0x2c) 02:46:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f00000003c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 02:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x5a0, 0x4) 02:46:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003080)={@dev, @local}, 0xc) 02:46:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xf, 0x0, 0x0) 02:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f0000000100), 0x4) 02:46:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x5, 0x0, 0x0) 02:46:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000540)={@multicast2, @remote}, 0xc) 02:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 02:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 02:46:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000002200)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000021c0)={0x0}}, 0x0) 02:46:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 02:46:12 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote}, 0x8) 02:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c0, 0x100, 0x0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@rand_addr, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'veth0_macvtap\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "edbd01f5c9ab385f4f83b28648b3026e1a58de4cdc1c0841e75b931910da"}}, {{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'virt_wifi0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@rand_addr, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth0_to_bond\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 02:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x14, &(0x7f0000000500)={0x7fffffff}, 0x88) 02:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="11"], 0x40}}, 0x0) 02:46:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, &(0x7f0000000500)={0x7fffffff}, 0x88) 02:46:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000001c0), 0x4) 02:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x311, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xe9}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x1a5}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "e3dd"}]}, 0x40}}, 0x0) 02:46:13 executing program 2: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xff600000) 02:46:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100), 0x4) 02:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000680)=0xed3, 0x4) 02:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0x0, @local, 0x0, 0x0, 'rr\x00'}, 0x2c) 02:46:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000140)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x11) 02:46:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000011c0)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r1}, @void}}}, 0x24}}, 0x0) 02:46:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) 02:46:13 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0xa8, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x63}}}}, [@NL80211_ATTR_FRAME={0x6a, 0x33, @ctrl_frame=@ba={{}, {0x5}, @device_b, @device_a, @multi={{0x0, 0x1, 0x1, 0x0, 0x6}, [{0x0, 0x1, {0x9}, "345f331512ee8a3c"}, {0x0, 0x6, {0x0, 0x8}, "c5b93c20efd2a842"}, {0x0, 0x0, {}, "f225838ff4e769d6"}, {0x0, 0x0, {0x0, 0x5}, "52517554cec43d51"}, {0x0, 0x0, {}, "a4c1428671cca042"}, {0x0, 0x6, {0x1, 0x3f}, "433aaf0ef7eca5e4"}], {0x0, 0x8, {0x2}, "a89b2836dc92f7e1"}}}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @device_a, @from_mac=@device_b}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x40004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000002400)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000023c0)={&(0x7f00000005c0)={0x7dc, r0, 0x0, 0x70bd29, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x58, 0x5, 0x0, 0x1, [{0x4}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5e4, 0x5, 0x0, 0x1, [{0xcc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8d}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd8b4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xe813eaee582c932c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x26}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xc4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x34, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc8, 0x5, 0x0, 0x1, [{0xb4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x11b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x593}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3c}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x19f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20000}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x88, 0x5, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffc1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4}]}]}, 0x7dc}}, 0x20000004) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000002500)={&(0x7f0000002440), 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x30, r0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}]}, 0x30}}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x28, r0, 0x0, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="e3e9656ae447"}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x17d9}]]}, 0x28}}, 0x4000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002800)={'wlan1\x00'}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 02:46:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x6, @local, 0x4e22, 0x4, 'sed\x00', 0x17, 0x5, 0x5c}, 0x2c) [ 266.434134][T11199] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 02:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 02:46:13 executing program 3: r0 = socket$nl_generic(0x2, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040)=0x1e, 0x4) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:46:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001480)=@proc, 0xc) 02:46:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="6c1dc25034", 0x5) 02:46:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000100)=0x1, 0x4) 02:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x24, &(0x7f0000000100), 0x4) 02:46:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @multicast2, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 266.745827][T11216] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:46:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[], 0x10) 02:46:13 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xfffffffffffffe92}]}, 0x34}}, 0x0) 02:46:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x10, &(0x7f0000000000), 0x88) 02:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000140)={0x3c884b21, {{0x2, 0x0, @local}}, {{0x2, 0x0, @private}}}, 0x108) 02:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 02:46:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000006c0)={0x4, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) [ 267.069346][T11234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 02:46:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000001540)) 02:46:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:46:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ae", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1, 0x1f}, 0x1c) 02:46:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @empty}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}, 0x0) 02:46:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:46:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40008c3, 0x0, 0x0) 02:46:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:46:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x4, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20000815) 02:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000)=0x5, 0x4) 02:46:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 02:46:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6040040}) 02:46:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty, 0x1}, 0x1c) 02:46:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 02:46:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000005c00)={@mcast2, @private2, @local, 0x0, 0x8}) 02:46:14 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 02:46:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 02:46:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000300)) 02:46:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 02:46:14 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400) 02:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 02:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, 0x0, 0x0) 02:46:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:46:14 executing program 0: socket$inet6(0xa, 0x8000d, 0x0) 02:46:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, @mcast1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5800620}) 02:46:14 executing program 4: 02:46:14 executing program 3: 02:46:14 executing program 5: 02:46:14 executing program 0: 02:46:14 executing program 2: 02:46:15 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:46:15 executing program 5: 02:46:15 executing program 1: 02:46:15 executing program 3: 02:46:15 executing program 4: 02:46:15 executing program 2: 02:46:15 executing program 5: 02:46:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000280)=0x7fffffff, 0x4) 02:46:15 executing program 1: 02:46:15 executing program 3: 02:46:15 executing program 4: 02:46:15 executing program 2: 02:46:15 executing program 5: 02:46:15 executing program 0: 02:46:15 executing program 1: 02:46:15 executing program 3: 02:46:15 executing program 4: 02:46:15 executing program 0: 02:46:15 executing program 2: 02:46:15 executing program 5: 02:46:15 executing program 1: 02:46:15 executing program 3: 02:46:15 executing program 0: 02:46:15 executing program 4: 02:46:15 executing program 2: 02:46:15 executing program 1: 02:46:15 executing program 5: 02:46:15 executing program 3: 02:46:15 executing program 0: 02:46:15 executing program 4: 02:46:15 executing program 5: 02:46:16 executing program 3: 02:46:16 executing program 1: 02:46:16 executing program 2: 02:46:16 executing program 0: 02:46:16 executing program 4: 02:46:16 executing program 5: 02:46:16 executing program 1: 02:46:16 executing program 3: 02:46:16 executing program 0: 02:46:16 executing program 2: 02:46:16 executing program 4: 02:46:16 executing program 1: 02:46:16 executing program 3: 02:46:16 executing program 5: 02:46:16 executing program 0: 02:46:16 executing program 2: 02:46:16 executing program 4: 02:46:16 executing program 1: 02:46:16 executing program 3: 02:46:16 executing program 5: 02:46:16 executing program 2: 02:46:16 executing program 4: 02:46:16 executing program 0: 02:46:16 executing program 1: 02:46:16 executing program 3: 02:46:16 executing program 5: 02:46:16 executing program 2: 02:46:16 executing program 4: 02:46:16 executing program 0: 02:46:16 executing program 1: 02:46:17 executing program 5: 02:46:17 executing program 3: 02:46:17 executing program 2: 02:46:17 executing program 1: 02:46:17 executing program 3: 02:46:17 executing program 4: 02:46:17 executing program 0: 02:46:17 executing program 5: 02:46:17 executing program 2: 02:46:17 executing program 1: 02:46:17 executing program 3: 02:46:17 executing program 0: 02:46:17 executing program 4: 02:46:17 executing program 5: 02:46:17 executing program 3: 02:46:17 executing program 2: 02:46:17 executing program 1: 02:46:17 executing program 0: 02:46:17 executing program 4: 02:46:17 executing program 5: 02:46:17 executing program 3: 02:46:17 executing program 2: 02:46:17 executing program 4: 02:46:17 executing program 1: 02:46:17 executing program 5: 02:46:17 executing program 0: 02:46:17 executing program 3: 02:46:17 executing program 2: 02:46:18 executing program 0: 02:46:18 executing program 5: 02:46:18 executing program 4: 02:46:18 executing program 1: 02:46:18 executing program 2: 02:46:18 executing program 3: 02:46:18 executing program 5: 02:46:18 executing program 4: 02:46:18 executing program 0: 02:46:18 executing program 1: 02:46:18 executing program 5: 02:46:18 executing program 2: 02:46:18 executing program 0: 02:46:18 executing program 3: 02:46:18 executing program 1: 02:46:18 executing program 4: 02:46:18 executing program 5: 02:46:18 executing program 2: 02:46:18 executing program 0: 02:46:18 executing program 1: 02:46:18 executing program 4: 02:46:18 executing program 3: 02:46:18 executing program 5: 02:46:18 executing program 2: 02:46:18 executing program 1: 02:46:18 executing program 4: 02:46:18 executing program 0: 02:46:18 executing program 3: 02:46:18 executing program 5: 02:46:19 executing program 1: 02:46:19 executing program 2: 02:46:19 executing program 0: 02:46:19 executing program 4: 02:46:19 executing program 3: 02:46:19 executing program 5: 02:46:19 executing program 2: 02:46:19 executing program 1: 02:46:19 executing program 0: 02:46:19 executing program 3: 02:46:19 executing program 4: 02:46:19 executing program 5: 02:46:19 executing program 0: 02:46:19 executing program 1: 02:46:19 executing program 2: 02:46:19 executing program 4: 02:46:19 executing program 5: 02:46:19 executing program 3: 02:46:19 executing program 0: 02:46:19 executing program 1: 02:46:19 executing program 2: 02:46:19 executing program 3: 02:46:19 executing program 4: 02:46:19 executing program 5: 02:46:19 executing program 0: 02:46:19 executing program 1: 02:46:19 executing program 2: 02:46:19 executing program 4: 02:46:19 executing program 3: 02:46:19 executing program 5: 02:46:20 executing program 0: 02:46:20 executing program 1: 02:46:20 executing program 2: 02:46:20 executing program 4: 02:46:20 executing program 3: 02:46:20 executing program 5: 02:46:20 executing program 0: 02:46:20 executing program 2: 02:46:20 executing program 4: 02:46:20 executing program 1: 02:46:20 executing program 3: 02:46:20 executing program 5: 02:46:20 executing program 0: 02:46:20 executing program 4: 02:46:20 executing program 2: 02:46:20 executing program 1: 02:46:20 executing program 5: 02:46:20 executing program 3: 02:46:20 executing program 0: 02:46:20 executing program 2: 02:46:20 executing program 5: 02:46:20 executing program 4: 02:46:20 executing program 1: 02:46:20 executing program 0: 02:46:20 executing program 3: 02:46:20 executing program 2: 02:46:20 executing program 5: 02:46:20 executing program 4: 02:46:20 executing program 1: 02:46:20 executing program 0: 02:46:21 executing program 3: 02:46:21 executing program 2: 02:46:21 executing program 4: 02:46:21 executing program 5: 02:46:21 executing program 0: 02:46:21 executing program 1: 02:46:21 executing program 3: 02:46:21 executing program 2: 02:46:21 executing program 4: 02:46:21 executing program 0: 02:46:21 executing program 5: 02:46:21 executing program 1: 02:46:21 executing program 2: 02:46:21 executing program 3: 02:46:21 executing program 4: 02:46:21 executing program 5: 02:46:21 executing program 0: 02:46:21 executing program 1: 02:46:21 executing program 4: 02:46:21 executing program 3: 02:46:21 executing program 2: 02:46:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4c8, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "528174ca59439f40397a3a183f7b7ba1ddf3933701fde9ce035df7f064fde65c"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "576af42e1c2079da6519867e04a8aa9183633f59e26ee01d8ca22afe71f6d35c"}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9b179179d6ad2979add79a41b830d614a0d80cf4bf6d2621dcbec397fc5586ae"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 02:46:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 02:46:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0xb}}, 0x10) 02:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:46:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') 02:46:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000800)) 02:46:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000680)=0xffffffff80000000, 0x8) 02:46:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 02:46:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x109, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 02:46:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000016c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001700)={'vxcan0\x00'}) socket$rxrpc(0x21, 0x2, 0x0) 02:46:24 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000040)) 02:46:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:46:24 executing program 3: 02:46:24 executing program 1: 02:46:24 executing program 5: 02:46:24 executing program 2: 02:46:25 executing program 0: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 4: 02:46:25 executing program 5: 02:46:25 executing program 2: 02:46:25 executing program 3: 02:46:25 executing program 1: 02:46:25 executing program 0: 02:46:25 executing program 4: 02:46:25 executing program 5: 02:46:25 executing program 2: 02:46:25 executing program 3: 02:46:25 executing program 0: 02:46:25 executing program 4: 02:46:25 executing program 1: 02:46:25 executing program 2: 02:46:25 executing program 5: 02:46:25 executing program 3: 02:46:25 executing program 4: 02:46:25 executing program 5: 02:46:25 executing program 0: 02:46:25 executing program 1: 02:46:25 executing program 2: 02:46:25 executing program 3: 02:46:25 executing program 5: 02:46:25 executing program 0: 02:46:25 executing program 4: 02:46:25 executing program 2: 02:46:26 executing program 1: 02:46:26 executing program 3: 02:46:26 executing program 0: 02:46:26 executing program 4: 02:46:26 executing program 2: 02:46:26 executing program 1: 02:46:26 executing program 5: 02:46:26 executing program 0: 02:46:26 executing program 3: 02:46:26 executing program 5: 02:46:26 executing program 1: 02:46:26 executing program 4: 02:46:26 executing program 2: 02:46:26 executing program 5: 02:46:26 executing program 0: 02:46:26 executing program 3: 02:46:26 executing program 1: 02:46:26 executing program 2: 02:46:26 executing program 4: 02:46:26 executing program 5: 02:46:26 executing program 0: 02:46:26 executing program 3: 02:46:26 executing program 2: 02:46:26 executing program 1: 02:46:26 executing program 5: 02:46:26 executing program 0: 02:46:26 executing program 4: 02:46:26 executing program 3: 02:46:26 executing program 2: 02:46:27 executing program 1: 02:46:27 executing program 5: 02:46:27 executing program 0: 02:46:27 executing program 4: 02:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 02:46:27 executing program 2: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 02:46:27 executing program 1: 02:46:27 executing program 5: 02:46:27 executing program 4: 02:46:27 executing program 0: 02:46:27 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@id, 0x80, 0x0}}], 0x2, 0x0) 02:46:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_ACT={0x3c, 0x9, 0x0, 0x1, [@m_ipt={0x38, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:46:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 02:46:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @random="e0b85b100b38", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 02:46:27 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) 02:46:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) 02:46:27 executing program 3: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010102, @dev}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390406030500", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329c2a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) [ 280.764556][T11755] device veth2 entered promiscuous mode 02:46:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1, &(0x7f0000000280)=""/149, 0x95}}], 0x1, 0x102, 0x0) 02:46:27 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffe5}}, 0x0) [ 280.878566][T11766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x0, @local}, 0xe}) 02:46:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in, @in=@dev}, {}, {}, 0x0, 0x0, 0x3}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) [ 281.000823][T11774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xeb70000}, 0x10) write(r0, &(0x7f0000000040)="1c0000001a005f0214f9f4070a09040011000000ff02000200020000", 0x1c) 02:46:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1, &(0x7f0000000280)=""/149, 0x95}}], 0x1, 0x102, 0x0) 02:46:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x1a, 0xa01}, 0x14}}, 0x0) 02:46:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="d800000018008105e00f80ecdb4cb904021d6503ff027c05e8fe55a10a000500ac14142603000e12080007001200090003dd0300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06cbace8017cbec4c2ee5a7cef4090000001fb791970f9c0e95e988b444a21f16dd6358643a5ee4d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 02:46:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xfffe}, 0x8) 02:46:28 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@dev, @broadcast, @val={@void, {0x8100, 0x4}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @dev, @local, @dev}}}}, 0x0) 02:46:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) 02:46:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x49) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 281.331155][T11794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 281.352333][T11794] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0xfffffffe}]}}}]}, 0x3c}}, 0x0) 02:46:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@ipv6_delrule={0x40, 0x21, 0x2cca8308ba941b3d, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6tnl0\x00'}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}]}, 0x40}}, 0x0) 02:46:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/49, &(0x7f0000000100)=0x31) 02:46:28 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c4}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x2}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 02:46:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)=0x300) 02:46:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)=ANY=[@ANYBLOB="98"], 0x98}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 02:46:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2}, {}, {}]}, 0x138) 02:46:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:46:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1}}], 0x1, 0x0, 0x0) 02:46:29 executing program 4: socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 02:46:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @link_local, 'team_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}) 02:46:29 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @random="00000da00009", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00?\x00', 0x10, 0x2c, 0x0, @local, @mcast2, {[], @ndisc_ra={0x86, 0x7}}}}}}, 0x0) 02:46:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r3, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32, @ANYBLOB="614207910b4b0600250000000000bbf5e23a4da841bee05ac7e5e5662023a989dd70c49edee0d6d657cb37bdb7bc42806dbf5cf86477a22e9c7898a70d6dddc728886927c8914f7c003a86f800f24fa9ac261e460fe3e8055310e99d034c128556d45543015e"], 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000003c0)={'vcan0\x00', &(0x7f0000000300)=@ethtool_flash={0x4c, 0x0, '\xc81\xba\x9fB\x97--\xdf{\xab5n\x1e\xc1\xb9-\x04\x9a;\xa9\xe7\xe1\xdd\x9d|\x18\x01\x05Dg\xe8j\xba\x16\xbeZ\x83\x88\f\"\x80\xfb\x89\xf8>N\xcf\x93\xb7pv\b\xecd\"\x7f\xe1\xba\x0e\x98P\xe7\xe0\xc5I\xba\x812*\x8b4\x1b\xb0r~g(\x9cwA\xa0v,;i\x13{\xe13\x14\xc9|\xd8E\xbc\xc6Og%\x9f\xb2I4\xdaV\x7fx>\x95\r\xf4ep\xb2c\xb1\xdf\x9e\xc7\xe3\x8a\xa1Lt\xc3\f\xa0'}}) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x2}, @nfc={0x27, 0x0, 0x1, 0x6}, @can, 0xc7c5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='ipvlan1\x00', 0xfad, 0x7f}) 02:46:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x0, 0x0, 0x45ac894a}, 0x10) [ 282.302094][T11840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400005500810ce00f80ecdb4cb9f207c804a00d04000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 282.379585][T11848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) 02:46:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) 02:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x40, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x6c}}, 0x0) [ 282.528321][T11856] netlink: 1046 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.547734][T11851] syz-executor.1 (11851) used greatest stack depth: 22904 bytes left 02:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x24}}, 0x0) 02:46:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x8808, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:46:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4}, 0x1c) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16], 0x2c}, 0x1, 0x6c}, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:46:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xc055f1212015d84b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 282.716080][T11866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.820278][T11874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:29 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000001100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4], [], @broadcast}, @remote}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) 02:46:29 executing program 1: syz_emit_ethernet(0x9f, &(0x7f00000002c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e55a58b3f0ab0c430d3be27df3e34066d42ca0a5c11cb7adac15073dbaf736b41e5a80202"}, {0x0, 0x1, "000000000000000000fac6"}, {}]}}}}}}, 0x0) 02:46:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 02:46:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7}, 0x20) 02:46:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@bridge_getvlan={0x20, 0x72, 0x90517bba4e3c774d, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) [ 283.099351][T11903] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 283.179295][T11903] device team_slave_0 entered promiscuous mode [ 283.185846][T11903] device team_slave_1 entered promiscuous mode [ 283.218393][T11903] device macsec1 entered promiscuous mode [ 283.265060][T11903] device team0 entered promiscuous mode [ 283.290205][T11903] device team0 left promiscuous mode [ 283.320761][T11903] device team_slave_0 left promiscuous mode [ 283.326792][T11903] device team_slave_1 left promiscuous mode 02:46:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:46:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:46:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000580)={0xa, 0x4e2c, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 02:46:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:46:30 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) [ 283.650880][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 02:46:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth0_to_batadv\x00'}}, 0x1e) 02:46:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 283.985253][T11935] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 284.042448][T11935] device team_slave_0 entered promiscuous mode [ 284.049121][T11935] device team_slave_1 entered promiscuous mode [ 284.058967][T11935] device macsec1 entered promiscuous mode [ 284.075135][T11935] device team0 entered promiscuous mode [ 284.092997][T11935] device team0 left promiscuous mode [ 284.099369][T11935] device team_slave_0 left promiscuous mode [ 284.105499][T11935] device team_slave_1 left promiscuous mode 02:46:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010001f06010005000000000000390000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140005"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 02:46:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0xc01, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x10}]}}}]}, 0x3c}}, 0x0) 02:46:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 02:46:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}]}, 0x138}}, 0x0) 02:46:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@mcast1, {@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 02:46:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, 0x0) 02:46:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x7, {0x81000000}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:46:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@ipv4_newaddr={0x30, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x30}}, 0x0) 02:46:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xa}}]}}]}, 0x3c}}, 0x0) [ 284.650715][T11959] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 02:46:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) [ 284.728817][T11960] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 284.779219][T11960] device team_slave_0 entered promiscuous mode [ 284.785587][T11960] device team_slave_1 entered promiscuous mode [ 284.809491][T11960] device macsec1 entered promiscuous mode [ 284.821807][T11960] device team0 entered promiscuous mode 02:46:31 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x8d7fa}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x300}}], 0x2f81, 0xcbff) [ 284.850296][T11960] device team0 left promiscuous mode [ 284.880498][T11960] device team_slave_0 left promiscuous mode [ 284.886615][T11960] device team_slave_1 left promiscuous mode 02:46:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) [ 285.489843][T11962] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 285.531055][T11967] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 285.542902][T11969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)={0x88, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv6={{0x2}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0x88}}, 0x0) 02:46:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0xe9}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 285.630266][T11968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, 0xfffffffffffffffd) 02:46:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa005}, 0x4) 02:46:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000680), 0x4) 02:46:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xaa, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 02:46:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6b, 0x35}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 02:46:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="d800000058008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f5faa9ea3821ce967620a595d0000000001a800160008000300e558f030035c3b61c1d67fa60bbc872d4e36408000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adc00804c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef", 0xd8}], 0x1}, 0x0) 02:46:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) getpeername(r0, 0x0, &(0x7f0000000680)) 02:46:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000027c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xc}}], {0x14}}, 0x3c}}, 0x0) 02:46:32 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000300)="ad", 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000001300)={'syz1'}, 0x4) 02:46:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}, 0x0, 0xd3d749e4d22e1952}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in, @in6=@mcast1, @in=@multicast1}]}]}, 0xa0}}, 0x0) 02:46:32 executing program 4: r0 = socket$nl_generic(0x2, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000200)='wg2\x00', 0x4) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000240)="a506f76c551c46b8851570447fdbe726958297fae990983ebee01eb5fdaebe00a2c0ea1039633a8084677858702f9cee18e64f835e0569a372001576371badb5e0782372048bcec098d0745a2e58444b099dbea1e736e2a8e22f817ac4ec1796018eb39f7315061ed32ead9d984a2a2d106ca286542aaacd5308895cf4597da0e7611014e69f281f5f0e8e67070171b28e1744a9d0ba8e805ba45f340f1b581e3914cedc36a53a4965ea80e44e8a63312c461ace6fa58d7134d7d48393e4d1d41fbc8519fa0189c2e6986d827255d995cef5254f7fadfe582296e0045cba45fa5d2213d4a9c629448e0e7ce2fb21deceaa31a71991fa4c6cdd44f8e87d202c104e426e9dc1696a7147a8da9e10cd83cb940e2920ea75cab02ace36fc76932b4b027e0de4d4ccd5ec2ebf195b000deb24523e190e6de874417c07305dd515d642612e63b392bb045bbeea5a4052012f526022cf76b3922bc571a70cf7cfc1532b5534025d16561324827fa771989895611dcc6e0f50097a873ab6431cbe6249cf5ee590d843dd707bff9c811c3424569510195ecaa57a1a76b193d469f2ded49855df65be8019d708fc6d449ce94b8290ddd2952e41eec84b475c3a212224bc862812896250d106fc02003d182eff1e6390c4f921c325564f8c6e0735c2bb527d6ace6c992f33166067ef808abee49327fbcbc326cb2969f1117cf1d6193ab99288c3feaaf7a6f38e7351a859856396e8eccac122f1abbdaa3ab8c28340df60cca142600c205703f96927839af0804675ca00cc81bf656b24ee0897008f896e13b96885642bbc06f12cc5b001db470beb0c51d9ee2d5f18721dcf4eac13107dd459588f2593fa4bb0dae1ec8cd3b7e7e8adec2eeceeaf95d205a135a41f5698372107dca8738a8afeeeb20fb44b5a5062b6ad69efddac81e27c1513b838e1d9360e348b6256733ab24626ee02c1372ade3613814cf562c2b9377de7088901e2831f91720943480c9c79f5fad26c4d51ccf2cb99de8dfb9e59048c5d3272aca005c5a1d8e0c1ec45b65d1bd50e37336de095af773c53bdb37204c6238fa61602cc3bcaa7f9cc0572cfdb916040607d6be5d9a2916d508418286547d43b3e5737b5a471e4bb237b6ea442a83a35d919742ec2c792dfb91fb02590492bdf54357ba497ded47648e9a9f9326aea92216e5819446081175f7729e43525ae2d220757592d7aef9a5797d05f1af76e5e7a96db12e282797a9a5daa767f11de621ffe02ea66bbd003b8c39cc3911ffc35b20b7aeb753a154a90e7cb07061f0fe5c9229db2901a61fbaae2083fcdd75666ba67333959ddaa3ff58139ac5a531dbec314627f12397198a308874439dfef80a01e63ff508ea1c213bdcf4752bd11b834b51dafb283a4ddbcfd779ef585a89157c842b01e236b7d5adb62f7493185c8ed0cccc3bffa6df8562bc5b0e048630ddb28a7e09fd0f8e9e89451ba2c16b383641c0394f86205e23f56801a28a360033b5cbac8799e93a8e17acafa134adefcf02b97defc2e60c213d07f181511d4e9c4e85c77705b049f9fb2daba75244104ccdb01e0dc420b79be53069c36dd7e3390b8ef4324ef9de04615420a17dc7bae3eda637c55438f99d19e57139d02abcee36674cdea333d906823e88acc281f8cbe201f3453fb9f400797d8f7ccb621eb2dd40da90469098e5ac355260f1b846976373c8d92e8033e394032138d47e0f175abfd106b41255f4738da8de66e830fd6395584062c37144c9dbcbdf962715d138517d35d1b72818a3de0f3b4083ee07330fe50e4aa85c1f1948ea91d373447ff18eb03d74146625a18e4fd2ec851ec0fbeacc77111da3c31f530cbaf26e91fd0b5e9f65f914192ddddaf85a686d6d2afdb618069527e549426302816e85915305e0b2c8e746bb47fc64384df39a17b00c6b497411855d1a51181b64c", 0x569}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x0, 0xd, "816ec7208419f83f027cec"}]}}}], 0x20}, 0x0) [ 286.068050][T12024] __nla_validate_parse: 2 callbacks suppressed [ 286.068062][T12024] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:46:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @empty, @link_local, @broadcast}}}}, 0x0) 02:46:33 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @loopback, @remote, @broadcast}}}}, 0x0) 02:46:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x401}, 0x14}}, 0x0) 02:46:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_mreq(r0, 0x84, 0x83, &(0x7f00000000c0)={@rand_addr=0x64010101}, 0x8) 02:46:33 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff3aa258631481080045"], 0x0) 02:46:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 02:46:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441e07030000e0073bbdabf227000000584161225273a2d0d63a8f76d8", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x4, 0x4) 02:46:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 02:46:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20, 0x0) 02:46:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:46:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441e07030000e0073bbdabf227000000584161225273a2d0d63a8f76d8", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) [ 286.703813][T12069] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-alb(6) 02:46:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160040000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 286.878895][T12081] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 02:46:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) 02:46:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441e07030000e0073bbdabf227000000584161225273a2d0d63a8f76d8", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:34 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 02:46:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:46:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2044}) 02:46:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}}, {{@in6=@empty, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 02:46:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 02:46:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) write(r0, &(0x7f0000000200)='\r', 0x1) 02:46:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8008, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xebb}}, 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093060024003002cfff57b016d2763bd56373780398d537500e5060259a7ffe4ec55fe800000000000005ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd000000005300"/108, 0x5ac, 0x4021, 0x0, 0xffffffffffffffc4) 02:46:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441e07030000e0073bbdabf227000000584161225273a2d0d63a8f76d8", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}}, {{@in6=@empty, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 02:46:34 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x84, r0}, 0x38) 02:46:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x48, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x9b0}, @TCA_TBF_BURST={0x8, 0x6, 0xd5cf}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x3913285b58bdd090}]}}]}, 0x74}}, 0x0) 02:46:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x6, 0x48a, 0x0, 0x300) 02:46:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) write(r0, &(0x7f0000000200)='\r', 0x1) 02:46:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000a0000001f0000000102080008001ec00000ff7e", 0x24}], 0x1}, 0x0) 02:46:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020700000e0000000000000000000000070019000000000002004e247f00000100000000000000000a004e2380000001fe880000000000000000000000000001ff07000000000000010016004e22000002000b000900000008000000000000000200d1"], 0x70}}, 0x0) sendmsg$key(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:46:34 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xdf0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 288.230551][T12128] sch_tbf: burst 2480 is lower than device lo mtu (65550) ! 02:46:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}}, 0x0) 02:46:35 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b5b500"/20, @ANYRES32=0x0, @ANYBLOB="14000200400000000000000000000000000005"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 288.304474][T12152] sch_tbf: burst 2480 is lower than device lo mtu (65550) ! 02:46:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x34}}, 0x0) 02:46:35 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:35 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={0x0, 0x33, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r0, 0x101, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_team\x00'}}}}}, 0x30}}, 0x0) [ 288.515344][T12168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.567108][T12168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.597071][T12168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:46:35 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) [ 288.752529][T12169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x2c}}, 0x0) [ 288.832938][T12173] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 288.877115][T12173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:35 executing program 2: clock_gettime(0x8, &(0x7f0000000240)) 02:46:35 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x90, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x18, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x90}}, 0x0) 02:46:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, 0x0, 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:46:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000300)=ANY=[@ANYBLOB='t'], 0x78) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000537287bb000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}, @tclass={{0x14}}], 0x40}}], 0x1, 0x0) 02:46:35 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x8, 0x2, 0x401000, 0x0, 0x8200c2, 0x0, 0x0, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x40) 02:46:36 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 02:46:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000000c0)=""/17, 0x11}], 0x2}}], 0x2, 0x0, 0x0) 02:46:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x31}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 02:46:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x2, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_ident={0x2}]}, 0x30}}, 0x0) 02:46:36 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20a154cc) 02:46:36 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x28, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x28}}, 0x0) 02:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:46:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 02:46:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) 02:46:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1e, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 02:46:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 02:46:36 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x28, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x28}}, 0x0) 02:46:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 02:46:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:46:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) socket(0x0, 0x0, 0x0) 02:46:36 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000001300fbff00000000000000003d00000004005e000242a288e4f1121cffaeb338e9fdedde242bbaa4abb0d8a2ba41fbc0cd9fd17ac9075ecde04f2efb17a5772b4a9d831c43029987abb58eb6f1c25c62229504eeffb4b49ba4fc35414c2c50ce352cc0af87329322f0b4fed92e411266d54b7d5fe6cd5c1709b95edf15edd5"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 02:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 02:46:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\t'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 02:46:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 02:46:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00l\x00'], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:46:36 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x6, 0x5, 0x5, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 02:46:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000099", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:46:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x80, 0x0, &(0x7f0000000000)) [ 290.178306][T12289] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:46:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000100)={0x8c, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}]}]}, 0x8c}}, 0x0) [ 290.237781][T12296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:37 executing program 5: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 290.303688][T12300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 02:46:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x48}}, 0x0) 02:46:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 290.519658][T12314] IPVS: ftp: loaded support on port[0] = 21 02:46:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\t'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 02:46:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:46:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff}, 0x40) 02:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)=0x43) 02:46:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x111, 0x0, 0x0, {{}, {0x0, 0x4107}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 290.991322][T12314] IPVS: ftp: loaded support on port[0] = 21 02:46:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:46:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}]}]}]}, 0x2c}}, 0x0) 02:46:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x20a0, 0x4) 02:46:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 02:46:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 02:46:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89fc, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "1fca69ea773f98299146d2500b04c690bd55ce924ac3ade32fb75567a23ca80f", "df6bf878d943a62f56975a9e100536d63292aa85ca9ab569d5293073265f25ce", "9ef0ad65bf0574ebc12c2f176bb4a8ee4249dc6dc16d055dd0e7edf38f3d3fe2", "6fc3fcc5caa539ff91994649acbea2ada45d4b2f343ea9e82748b402b3665f9e", "083531062a5a2f02bb016678d99f22404b4bf33999324367985223234699d0a0", "3af65dc6839f58448a53d6b7"}}) 02:46:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x79, 0x10, 0x60}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 02:46:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @dev}, {0x8}}}]}]}, 0x2c}}, 0x0) 02:46:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x210, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de060cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9", 0x69}], 0x1}}], 0x2, 0x0) 02:46:38 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={r2}, &(0x7f0000000200)=0x8) 02:46:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x24}}, 0x0) [ 292.262220][T12412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x38}}, 0x0) 02:46:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 02:46:39 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x6d63a0b153004ba9}, 0x20) [ 292.325572][T12412] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 292.353177][T12412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb4de, 0x1, [0xff]}, 0xa) 02:46:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}]}, 0x24}}, 0x0) 02:46:39 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 02:46:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}}, 0x0) 02:46:39 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000580)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3860, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @loopback}, "100088beffff0064"}}}}}, 0x0) 02:46:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb4de, 0x1, [0xff]}, 0xa) 02:46:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 02:46:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="d800000018008100e00f8001014cb904021d57ea0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160040000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbacbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edb3de5f863eb2084cea524b57a5025ccca9e00360db798262f3d08fad956273523d9869b4667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4", 0xd8}], 0x1}, 0x0) 02:46:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000080000000000f1ff0d00070001006677000044000200400002003c000100000000f0"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:46:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}, {@in=@broadcast, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha384-arm64\x00'}}}]}, 0x138}}, 0x0) [ 292.932607][T12449] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb4de, 0x1, [0xff]}, 0xa) 02:46:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x508) [ 292.994395][T12452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000100)={&(0x7f00000007c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 293.055832][T12454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000001740)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003240)=[@dontfrag={{0x14}}], 0x18}, 0x8000) 02:46:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xb4de, 0x1, [0xff]}, 0xa) [ 293.239281][T12472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000007b00), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x7, &(0x7f0000000200)={&(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b5f4566516d28788"}}, 0x48}}, 0x0) 02:46:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x7e}, [@func, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 293.301211][T12476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000006240)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 324.024290][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 324.024330][ T12] Bluetooth: hci1: command 0x0406 tx timeout [ 324.030354][ T17] Bluetooth: hci2: command 0x0406 tx timeout [ 324.043888][ T12] Bluetooth: hci5: command 0x0406 tx timeout [ 324.050017][ T12] Bluetooth: hci3: command 0x0406 tx timeout [ 324.067259][ T17] Bluetooth: hci4: command 0x0406 tx timeout [ 452.504617][ T1170] INFO: task kworker/0:0:5 blocked for more than 143 seconds. [ 452.512295][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 452.533202][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 452.543949][ T1170] task:kworker/0:0 state:D stack:26512 pid: 5 ppid: 2 flags:0x00004000 [ 452.563870][ T1170] Workqueue: events_power_efficient crda_timeout_work [ 452.573895][ T1170] Call Trace: [ 452.603280][ T1170] __schedule+0xec9/0x2280 [ 452.609999][ T1170] ? io_schedule_timeout+0x140/0x140 [ 452.627520][ T1170] ? mark_lock+0x82/0x1660 [ 452.631963][ T1170] ? _raw_spin_unlock_irq+0x4b/0x80 [ 452.642825][ T1170] schedule+0xd0/0x2a0 [ 452.652662][ T1170] schedule_preempt_disabled+0xf/0x20 [ 452.663807][ T1170] __mutex_lock+0x3e2/0x10e0 [ 452.679637][ T1170] ? crda_timeout_work+0xa/0x30 [ 452.689064][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 452.702537][ T1170] ? lock_release+0x8f0/0x8f0 [ 452.711922][ T1170] ? lock_downgrade+0x830/0x830 [ 452.728347][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 452.733618][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 452.743347][ T1170] crda_timeout_work+0xa/0x30 [ 452.756546][ T1170] process_one_work+0x94c/0x1670 [ 452.761510][ T1170] ? lock_release+0x8f0/0x8f0 [ 452.773192][ T1170] ? pwq_dec_nr_in_flight+0x320/0x320 [ 452.783450][ T1170] ? rwlock_bug.part.0+0x90/0x90 [ 452.796949][ T1170] ? lockdep_hardirqs_off+0x96/0xd0 [ 452.802164][ T1170] worker_thread+0x64c/0x1120 [ 452.817631][ T1170] ? process_one_work+0x1670/0x1670 [ 452.823820][ T1170] kthread+0x3b5/0x4a0 [ 452.838754][ T1170] ? __kthread_bind_mask+0xc0/0xc0 [ 452.843881][ T1170] ret_from_fork+0x1f/0x30 [ 452.853300][ T1170] INFO: task kworker/u4:7:294 blocked for more than 143 seconds. [ 452.870886][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 452.880054][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 452.899186][ T1170] task:kworker/u4:7 state:D stack:26408 pid: 294 ppid: 2 flags:0x00004000 [ 452.918695][ T1170] Workqueue: netns cleanup_net [ 452.923471][ T1170] Call Trace: [ 452.938338][ T1170] __schedule+0xec9/0x2280 [ 452.942816][ T1170] ? io_schedule_timeout+0x140/0x140 [ 452.958482][ T1170] schedule+0xd0/0x2a0 [ 452.962614][ T1170] schedule_preempt_disabled+0xf/0x20 [ 452.973948][ T1170] __mutex_lock+0x3e2/0x10e0 [ 452.984791][ T1170] ? cangw_pernet_exit+0xe/0x20 [ 452.989754][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 453.006444][ T1170] ? mark_lock+0x82/0x1660 [ 453.010912][ T1170] ? kfree+0x221/0x2b0 [ 453.027187][ T1170] ? check_preemption_disabled+0x50/0x130 [ 453.032927][ T1170] ? kfree+0x221/0x2b0 [ 453.039187][ T1170] ? ops_exit_list+0xb0/0x160 [ 453.043889][ T1170] cangw_pernet_exit+0xe/0x20 [ 453.051720][ T1170] ? cgw_remove_all_jobs+0x360/0x360 [ 453.059065][ T1170] ops_exit_list+0xb0/0x160 [ 453.063589][ T1170] cleanup_net+0x4ea/0xa00 [ 453.071933][ T1170] ? ops_free_list.part.0+0x3d0/0x3d0 [ 453.079634][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 453.087417][ T1170] process_one_work+0x94c/0x1670 [ 453.092399][ T1170] ? lock_release+0x8f0/0x8f0 [ 453.099298][ T1170] ? pwq_dec_nr_in_flight+0x320/0x320 [ 453.106936][ T1170] ? rwlock_bug.part.0+0x90/0x90 [ 453.111887][ T1170] ? lockdep_hardirqs_off+0x96/0xd0 [ 453.120659][ T1170] worker_thread+0x64c/0x1120 [ 453.128331][ T1170] ? process_one_work+0x1670/0x1670 [ 453.134251][ T1170] kthread+0x3b5/0x4a0 [ 453.141676][ T1170] ? __kthread_bind_mask+0xc0/0xc0 [ 453.149144][ T1170] ret_from_fork+0x1f/0x30 [ 453.153734][ T1170] INFO: task kworker/0:5:8185 blocked for more than 144 seconds. [ 453.164662][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 453.170465][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 453.184372][ T1170] task:kworker/0:5 state:D stack:26288 pid: 8185 ppid: 2 flags:0x00004000 [ 453.193680][ T1170] Workqueue: events linkwatch_event [ 453.208049][ T1170] Call Trace: [ 453.211357][ T1170] __schedule+0xec9/0x2280 [ 453.221992][ T1170] ? io_schedule_timeout+0x140/0x140 [ 453.237183][ T1170] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 453.243175][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.259092][ T1170] ? lockdep_hardirqs_on+0x53/0x100 [ 453.268210][ T1170] schedule+0xd0/0x2a0 [ 453.272291][ T1170] schedule_preempt_disabled+0xf/0x20 [ 453.286105][ T1170] __mutex_lock+0x3e2/0x10e0 [ 453.290714][ T1170] ? linkwatch_event+0xb/0x60 [ 453.303855][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 453.322005][ T1170] ? process_one_work+0x85f/0x1670 [ 453.329400][ T1170] ? lock_release+0x8f0/0x8f0 [ 453.346348][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.351576][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 453.365320][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 453.370338][ T1170] linkwatch_event+0xb/0x60 [ 453.382657][ T1170] process_one_work+0x94c/0x1670 [ 453.388122][ T1170] ? lock_release+0x8f0/0x8f0 [ 453.392827][ T1170] ? pwq_dec_nr_in_flight+0x320/0x320 [ 453.408917][ T1170] ? rwlock_bug.part.0+0x90/0x90 [ 453.413885][ T1170] ? lockdep_hardirqs_off+0x96/0xd0 [ 453.428095][ T1170] worker_thread+0x64c/0x1120 [ 453.433057][ T1170] ? __kthread_parkme+0x13f/0x1e0 [ 453.451471][ T1170] ? process_one_work+0x1670/0x1670 [ 453.458415][ T1170] kthread+0x3b5/0x4a0 [ 453.462498][ T1170] ? __kthread_bind_mask+0xc0/0xc0 [ 453.475973][ T1170] ret_from_fork+0x1f/0x30 [ 453.483237][ T1170] INFO: task syz-executor.5:12455 blocked for more than 144 seconds. [ 453.499912][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 453.508903][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 453.524143][ T1170] task:syz-executor.5 state:D stack:27464 pid:12455 ppid: 6887 flags:0x00004004 [ 453.543905][ T1170] Call Trace: [ 453.549545][ T1170] __schedule+0xec9/0x2280 [ 453.553983][ T1170] ? io_schedule_timeout+0x140/0x140 [ 453.567817][ T1170] ? rwlock_bug.part.0+0x90/0x90 [ 453.572783][ T1170] schedule+0xd0/0x2a0 [ 453.581034][ T1170] schedule_preempt_disabled+0xf/0x20 [ 453.591468][ T1170] __mutex_lock+0x3e2/0x10e0 [ 453.600272][ T1170] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 453.609526][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 453.619052][ T1170] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 453.624188][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 453.652556][ T1170] rtnetlink_rcv_msg+0x3f9/0xad0 [ 453.658591][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 453.664077][ T1170] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 453.678834][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 453.683992][ T1170] netlink_rcv_skb+0x15a/0x430 [ 453.692952][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 453.703462][ T1170] ? netlink_ack+0xa10/0xa10 [ 453.712336][ T1170] netlink_unicast+0x533/0x7d0 [ 453.721463][ T1170] ? netlink_attachskb+0x810/0x810 [ 453.730756][ T1170] ? __phys_addr_symbol+0x2c/0x70 [ 453.740033][ T1170] ? __check_object_size+0x171/0x3e4 [ 453.751924][ T1170] netlink_sendmsg+0x856/0xd90 [ 453.760936][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 453.770167][ T1170] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 453.779785][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 453.792720][ T1170] sock_sendmsg+0xcf/0x120 [ 453.802150][ T1170] ____sys_sendmsg+0x6e8/0x810 [ 453.813023][ T1170] ? kernel_sendmsg+0x50/0x50 [ 453.821972][ T1170] ? do_recvmmsg+0x6d0/0x6d0 [ 453.830847][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 453.841037][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 453.852801][ T1170] ? __lock_acquire+0xb92/0x5780 [ 453.862995][ T1170] ___sys_sendmsg+0xf3/0x170 [ 453.873111][ T1170] ? sendmsg_copy_msghdr+0x160/0x160 [ 453.882716][ T1170] ? __fget_files+0x272/0x400 [ 453.891611][ T1170] ? lock_downgrade+0x830/0x830 [ 453.900838][ T1170] ? find_held_lock+0x2d/0x110 [ 453.909820][ T1170] ? __fget_files+0x294/0x400 [ 453.919576][ T1170] ? __fget_light+0xea/0x280 [ 453.924191][ T1170] __sys_sendmsg+0xe5/0x1b0 [ 453.932906][ T1170] ? __sys_sendmsg_sock+0xb0/0xb0 [ 453.943889][ T1170] ? check_preemption_disabled+0x50/0x130 [ 453.962849][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 453.969868][ T1170] do_syscall_64+0x2d/0x70 [ 453.982660][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.988840][ T1170] RIP: 0033:0x45de29 [ 453.992736][ T1170] Code: Bad RIP value. [ 454.004334][ T1170] RSP: 002b:00007fd296fe1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.012779][ T1170] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 454.029665][ T1170] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 454.041351][ T1170] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 454.059166][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 454.071440][ T1170] R13: 00007ffd01a8783f R14: 00007fd296fe29c0 R15: 000000000118bfd4 [ 454.088623][ T1170] INFO: task syz-executor.3:12454 blocked for more than 144 seconds. [ 454.100915][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 454.120932][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 454.131173][ T1170] task:syz-executor.3 state:D stack:24520 pid:12454 ppid: 6883 flags:0x00000004 [ 454.149799][ T1170] Call Trace: [ 454.153566][ T1170] __schedule+0xec9/0x2280 [ 454.159443][ T1170] ? io_schedule_timeout+0x140/0x140 [ 454.165012][ T1170] schedule+0xd0/0x2a0 [ 454.169100][ T1170] schedule_preempt_disabled+0xf/0x20 [ 454.174779][ T1170] __mutex_lock+0x3e2/0x10e0 [ 454.179383][ T1170] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 454.184697][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 454.190079][ T1170] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 454.197520][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.202509][ T1170] rtnetlink_rcv_msg+0x3f9/0xad0 [ 454.207942][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 454.213422][ T1170] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 454.219165][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.224122][ T1170] netlink_rcv_skb+0x15a/0x430 [ 454.229296][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 454.235176][ T1170] ? netlink_ack+0xa10/0xa10 [ 454.239798][ T1170] netlink_unicast+0x533/0x7d0 [ 454.245021][ T1170] ? netlink_attachskb+0x810/0x810 [ 454.250164][ T1170] ? __phys_addr_symbol+0x2c/0x70 [ 454.256873][ T1170] ? __check_object_size+0x171/0x3e4 [ 454.262176][ T1170] netlink_sendmsg+0x856/0xd90 [ 454.267432][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 454.272388][ T1170] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 454.278224][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 454.283171][ T1170] sock_sendmsg+0xcf/0x120 [ 454.288083][ T1170] ____sys_sendmsg+0x6e8/0x810 [ 454.292872][ T1170] ? kernel_sendmsg+0x50/0x50 [ 454.315691][ T1170] ? do_recvmmsg+0x6d0/0x6d0 [ 454.320319][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 454.334627][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 454.340648][ T1170] ___sys_sendmsg+0xf3/0x170 [ 454.359326][ T1170] ? sendmsg_copy_msghdr+0x160/0x160 [ 454.365711][ T1170] ? __fget_files+0x272/0x400 [ 454.370404][ T1170] ? lock_downgrade+0x830/0x830 [ 454.376610][ T1170] ? find_held_lock+0x2d/0x110 [ 454.381416][ T1170] ? __fget_files+0x294/0x400 [ 454.387590][ T1170] ? __fget_light+0xea/0x280 [ 454.392204][ T1170] __sys_sendmsg+0xe5/0x1b0 [ 454.399020][ T1170] ? __sys_sendmsg_sock+0xb0/0xb0 [ 454.404090][ T1170] ? check_preemption_disabled+0x50/0x130 [ 454.411240][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 454.418051][ T1170] do_syscall_64+0x2d/0x70 [ 454.422479][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.430071][ T1170] RIP: 0033:0x45de29 [ 454.433968][ T1170] Code: Bad RIP value. [ 454.440263][ T1170] RSP: 002b:00007f4a62a13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 454.449526][ T1170] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 454.462666][ T1170] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 454.471668][ T1170] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 454.480826][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 454.489738][ T1170] R13: 00007fffbe1330cf R14: 00007f4a62a149c0 R15: 000000000118bf2c [ 454.498723][ T1170] INFO: task syz-executor.3:12490 blocked for more than 145 seconds. [ 454.508820][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 454.516386][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 454.526761][ T1170] task:syz-executor.3 state:D stack:28320 pid:12490 ppid: 6883 flags:0x00000004 [ 454.536837][ T1170] Call Trace: [ 454.540143][ T1170] __schedule+0xec9/0x2280 [ 454.545829][ T1170] ? io_schedule_timeout+0x140/0x140 [ 454.551133][ T1170] schedule+0xd0/0x2a0 [ 454.556600][ T1170] schedule_preempt_disabled+0xf/0x20 [ 454.561986][ T1170] __mutex_lock+0x3e2/0x10e0 [ 454.572544][ T1170] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 454.578655][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 454.584042][ T1170] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 454.590813][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.596737][ T1170] rtnetlink_rcv_msg+0x3f9/0xad0 [ 454.601696][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 454.609490][ T1170] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 454.615743][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.620720][ T1170] netlink_rcv_skb+0x15a/0x430 [ 454.626947][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 454.632423][ T1170] ? netlink_ack+0xa10/0xa10 [ 454.638396][ T1170] netlink_unicast+0x533/0x7d0 [ 454.643226][ T1170] ? netlink_attachskb+0x810/0x810 [ 454.649693][ T1170] ? __phys_addr_symbol+0x2c/0x70 [ 454.655597][ T1170] ? __check_object_size+0x171/0x3e4 [ 454.660901][ T1170] netlink_sendmsg+0x856/0xd90 [ 454.668067][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 454.673027][ T1170] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 454.682908][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 454.688693][ T1170] sock_sendmsg+0xcf/0x120 [ 454.693144][ T1170] ____sys_sendmsg+0x331/0x810 [ 454.699271][ T1170] ? kernel_sendmsg+0x50/0x50 [ 454.703957][ T1170] ? do_recvmmsg+0x6d0/0x6d0 [ 454.710597][ T1170] ? __lock_acquire+0x164a/0x5780 [ 454.716455][ T1170] ___sys_sendmsg+0xf3/0x170 [ 454.721058][ T1170] ? sendmsg_copy_msghdr+0x160/0x160 [ 454.727788][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 454.733783][ T1170] ? __fget_files+0x272/0x400 [ 454.740080][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.745945][ T1170] ? find_held_lock+0x2d/0x110 [ 454.750728][ T1170] ? __might_fault+0x11f/0x1d0 [ 454.764391][ T1170] ? lock_downgrade+0x830/0x830 [ 454.769999][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.787699][ T1170] __sys_sendmmsg+0x195/0x480 [ 454.792387][ T1170] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 454.804369][ T1170] ? check_preemption_disabled+0x50/0x130 [ 454.810181][ T1170] ? _copy_to_user+0x126/0x160 [ 454.816396][ T1170] ? put_timespec64+0xcb/0x120 [ 454.821176][ T1170] ? ns_to_timespec64+0xc0/0xc0 [ 454.827405][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.832362][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 454.839316][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 454.847037][ T1170] __x64_sys_sendmmsg+0x99/0x100 [ 454.851987][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 454.859277][ T1170] do_syscall_64+0x2d/0x70 [ 454.863719][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.871832][ T1170] RIP: 0033:0x45de29 [ 454.876542][ T1170] Code: Bad RIP value. [ 454.880619][ T1170] RSP: 002b:00007f4a629b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 454.890387][ T1170] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de29 [ 454.902608][ T1170] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 454.911680][ T1170] RBP: 000000000118c160 R08: 0000000000000000 R09: 0000000000000000 [ 454.920555][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 454.929449][ T1170] R13: 00007fffbe1330cf R14: 00007f4a629b19c0 R15: 000000000118c124 [ 454.938439][ T1170] INFO: task syz-executor.0:12480 blocked for more than 145 seconds. [ 454.947387][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 454.953216][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 454.963228][ T1170] task:syz-executor.0 state:D stack:29832 pid:12480 ppid: 6877 flags:0x00000004 [ 454.976511][ T1170] Call Trace: [ 454.979828][ T1170] __schedule+0xec9/0x2280 [ 454.984254][ T1170] ? io_schedule_timeout+0x140/0x140 [ 454.991316][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 454.997656][ T1170] schedule+0xd0/0x2a0 [ 455.001733][ T1170] rwsem_down_write_slowpath+0x603/0xc60 [ 455.011994][ T1170] ? rwsem_mark_wake+0x870/0x870 [ 455.017802][ T1170] ? lock_acquire+0x1f3/0xaf0 [ 455.022521][ T1170] ? register_netdevice_notifier+0x1e/0x260 [ 455.029767][ T1170] ? lock_release+0x8f0/0x8f0 [ 455.035266][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.040211][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.047215][ T1170] down_write+0x137/0x150 [ 455.051587][ T1170] ? down_write_killable+0x170/0x170 [ 455.058352][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.063319][ T1170] register_netdevice_notifier+0x1e/0x260 [ 455.076333][ T1170] bcm_init+0x1a3/0x210 [ 455.089955][ T1170] ? canbcm_pernet_init+0x90/0x90 [ 455.095968][ T1170] can_create+0x27c/0x4d0 [ 455.100339][ T1170] __sock_create+0x3de/0x780 [ 455.106176][ T1170] __sys_socket+0xef/0x200 [ 455.110621][ T1170] ? move_addr_to_kernel+0x70/0x70 [ 455.120307][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.126125][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.132029][ T1170] ? check_preemption_disabled+0x50/0x130 [ 455.139061][ T1170] __x64_sys_socket+0x6f/0xb0 [ 455.143753][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.150899][ T1170] do_syscall_64+0x2d/0x70 [ 455.156226][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.162132][ T1170] RIP: 0033:0x45de29 [ 455.167463][ T1170] Code: Bad RIP value. [ 455.171534][ T1170] RSP: 002b:00007f8b5dc2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 455.183169][ T1170] RAX: ffffffffffffffda RBX: 0000000000034280 RCX: 000000000045de29 [ 455.191951][ T1170] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 455.200827][ T1170] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 455.209790][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 455.218601][ T1170] R13: 00007fffb01a6dcf R14: 00007f8b5dc2c9c0 R15: 000000000118bf2c [ 455.230934][ T1170] INFO: task syz-executor.0:12482 blocked for more than 146 seconds. [ 455.243434][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 455.259391][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 455.273324][ T1170] task:syz-executor.0 state:D stack:29832 pid:12482 ppid: 6877 flags:0x00000004 [ 455.284563][ T1170] Call Trace: [ 455.287905][ T1170] __schedule+0xec9/0x2280 [ 455.292392][ T1170] ? io_schedule_timeout+0x140/0x140 [ 455.298038][ T1170] ? _raw_spin_unlock_irq+0x1f/0x80 [ 455.303263][ T1170] schedule+0xd0/0x2a0 [ 455.307983][ T1170] rwsem_down_write_slowpath+0x603/0xc60 [ 455.313669][ T1170] ? rwsem_mark_wake+0x870/0x870 [ 455.318756][ T1170] ? lock_acquire+0x1f3/0xaf0 [ 455.323660][ T1170] ? register_netdevice_notifier+0x1e/0x260 [ 455.329716][ T1170] ? lock_release+0x8f0/0x8f0 [ 455.338119][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.343073][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.348513][ T1170] down_write+0x137/0x150 [ 455.352858][ T1170] ? down_write_killable+0x170/0x170 [ 455.358610][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.363575][ T1170] register_netdevice_notifier+0x1e/0x260 [ 455.369898][ T1170] bcm_init+0x1a3/0x210 [ 455.374070][ T1170] ? canbcm_pernet_init+0x90/0x90 [ 455.379567][ T1170] can_create+0x27c/0x4d0 [ 455.384992][ T1170] __sock_create+0x3de/0x780 [ 455.389607][ T1170] __sys_socket+0xef/0x200 [ 455.394028][ T1170] ? move_addr_to_kernel+0x70/0x70 [ 455.399646][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.404996][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.410902][ T1170] ? check_preemption_disabled+0x50/0x130 [ 455.419479][ T1170] __x64_sys_socket+0x6f/0xb0 [ 455.424191][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.431329][ T1170] do_syscall_64+0x2d/0x70 [ 455.436583][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.442481][ T1170] RIP: 0033:0x45de29 [ 455.451830][ T1170] Code: Bad RIP value. [ 455.456734][ T1170] RSP: 002b:00007f8b5dc0ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 455.466011][ T1170] RAX: ffffffffffffffda RBX: 0000000000034280 RCX: 000000000045de29 [ 455.474008][ T1170] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 455.483606][ T1170] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 455.493613][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 455.510796][ T1170] R13: 00007fffb01a6dcf R14: 00007f8b5dc0b9c0 R15: 000000000118bfd4 [ 455.521258][ T1170] INFO: task syz-executor.4:12484 blocked for more than 146 seconds. [ 455.538310][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 455.544118][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 455.558870][ T1170] task:syz-executor.4 state:D stack:28640 pid:12484 ppid: 6885 flags:0x00004004 [ 455.569186][ T1170] Call Trace: [ 455.572498][ T1170] __schedule+0xec9/0x2280 [ 455.579268][ T1170] ? io_schedule_timeout+0x140/0x140 [ 455.585385][ T1170] schedule+0xd0/0x2a0 [ 455.590564][ T1170] schedule_preempt_disabled+0xf/0x20 [ 455.598328][ T1170] __mutex_lock+0x3e2/0x10e0 [ 455.602938][ T1170] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 455.609420][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 455.615670][ T1170] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 455.620805][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.627119][ T1170] rtnetlink_rcv_msg+0x3f9/0xad0 [ 455.632078][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 455.639062][ T1170] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 455.645176][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 455.650145][ T1170] netlink_rcv_skb+0x15a/0x430 [ 455.656223][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 455.661695][ T1170] ? netlink_ack+0xa10/0xa10 [ 455.670875][ T1170] netlink_unicast+0x533/0x7d0 [ 455.676472][ T1170] ? netlink_attachskb+0x810/0x810 [ 455.681596][ T1170] ? __phys_addr_symbol+0x2c/0x70 [ 455.688594][ T1170] ? __check_object_size+0x171/0x3e4 [ 455.696402][ T1170] netlink_sendmsg+0x856/0xd90 [ 455.701185][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 455.707366][ T1170] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 455.712663][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 455.718931][ T1170] sock_sendmsg+0xcf/0x120 [ 455.723473][ T1170] ____sys_sendmsg+0x6e8/0x810 [ 455.729474][ T1170] ? kernel_sendmsg+0x50/0x50 [ 455.734158][ T1170] ? do_recvmmsg+0x6d0/0x6d0 [ 455.740169][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 455.746974][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 455.752965][ T1170] ? __lock_acquire+0xb92/0x5780 [ 455.760167][ T1170] ___sys_sendmsg+0xf3/0x170 [ 455.765527][ T1170] ? sendmsg_copy_msghdr+0x160/0x160 [ 455.770821][ T1170] ? __fget_files+0x272/0x400 [ 455.780095][ T1170] ? lock_downgrade+0x830/0x830 [ 455.785834][ T1170] ? find_held_lock+0x2d/0x110 [ 455.790687][ T1170] ? __fget_files+0x294/0x400 [ 455.799398][ T1170] ? __fget_light+0xea/0x280 [ 455.804010][ T1170] __sys_sendmsg+0xe5/0x1b0 [ 455.809870][ T1170] ? __sys_sendmsg_sock+0xb0/0xb0 [ 455.815746][ T1170] ? check_preemption_disabled+0x50/0x130 [ 455.821478][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.828857][ T1170] do_syscall_64+0x2d/0x70 [ 455.833300][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.840553][ T1170] RIP: 0033:0x45de29 [ 455.845256][ T1170] Code: Bad RIP value. [ 455.849330][ T1170] RSP: 002b:00007fa6d1c4fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 455.859131][ T1170] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 455.867964][ T1170] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 455.876835][ T1170] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 455.889134][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 455.899275][ T1170] R13: 00007fff41e98a9f R14: 00007fa6d1c509c0 R15: 000000000118bf2c [ 455.916474][ T1170] INFO: task syz-executor.4:12498 blocked for more than 146 seconds. [ 455.932982][ T1170] Not tainted 5.9.0-rc8-syzkaller #0 [ 455.942076][ T1170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 455.961041][ T1170] task:syz-executor.4 state:D stack:28640 pid:12498 ppid: 6885 flags:0x00000004 [ 455.972672][ T1170] Call Trace: [ 455.983472][ T1170] __schedule+0xec9/0x2280 [ 455.990535][ T1170] ? io_schedule_timeout+0x140/0x140 [ 456.007707][ T1170] schedule+0xd0/0x2a0 [ 456.011827][ T1170] schedule_preempt_disabled+0xf/0x20 [ 456.034356][ T1170] __mutex_lock+0x3e2/0x10e0 [ 456.039961][ T1170] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.054352][ T1170] ? mutex_lock_io_nested+0xf60/0xf60 [ 456.059833][ T1170] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 456.068798][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 456.073763][ T1170] rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.087834][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 456.093336][ T1170] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 456.102759][ T1170] ? lock_is_held_type+0xbb/0xf0 [ 456.108438][ T1170] netlink_rcv_skb+0x15a/0x430 [ 456.113479][ T1170] ? rtnetlink_put_metrics+0x510/0x510 [ 456.123232][ T1170] ? netlink_ack+0xa10/0xa10 [ 456.128486][ T1170] netlink_unicast+0x533/0x7d0 [ 456.133274][ T1170] ? netlink_attachskb+0x810/0x810 [ 456.140411][ T1170] ? __phys_addr_symbol+0x2c/0x70 [ 456.146100][ T1170] ? __check_object_size+0x171/0x3e4 [ 456.151404][ T1170] netlink_sendmsg+0x856/0xd90 [ 456.157325][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 456.162286][ T1170] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 456.168965][ T1170] ? netlink_unicast+0x7d0/0x7d0 [ 456.173936][ T1170] sock_sendmsg+0xcf/0x120 [ 456.179848][ T1170] ____sys_sendmsg+0x6e8/0x810 [ 456.185425][ T1170] ? kernel_sendmsg+0x50/0x50 [ 456.190112][ T1170] ? do_recvmmsg+0x6d0/0x6d0 [ 456.196979][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 456.210716][ T1170] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 456.217536][ T1170] ___sys_sendmsg+0xf3/0x170 [ 456.222236][ T1170] ? sendmsg_copy_msghdr+0x160/0x160 [ 456.240365][ T1170] ? __fget_files+0x272/0x400 [ 456.251381][ T1170] ? lock_downgrade+0x830/0x830 [ 456.259891][ T1170] ? find_held_lock+0x2d/0x110 [ 456.271050][ T1170] ? __fget_files+0x294/0x400 [ 456.282839][ T1170] ? __fget_light+0xea/0x280 [ 456.293572][ T1170] __sys_sendmsg+0xe5/0x1b0 [ 456.301641][ T1170] ? __sys_sendmsg_sock+0xb0/0xb0 [ 456.313900][ T1170] ? check_preemption_disabled+0x50/0x130 [ 456.323366][ T1170] ? syscall_enter_from_user_mode+0x1d/0x60 [ 456.338408][ T1170] do_syscall_64+0x2d/0x70 [ 456.342845][ T1170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.364045][ T1170] RIP: 0033:0x45de29 [ 456.369919][ T1170] Code: Bad RIP value. [ 456.373995][ T1170] RSP: 002b:00007fa6d1c0dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 456.392179][ T1170] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de29 [ 456.401142][ T1170] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 456.411343][ T1170] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 456.420226][ T1170] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 456.429157][ T1170] R13: 00007fff41e98a9f R14: 00007fa6d1c0e9c0 R15: 000000000118c07c [ 456.438026][ T1170] [ 456.438026][ T1170] Showing all locks held in the system: [ 456.446605][ T1170] 3 locks held by kworker/0:0/5: [ 456.451545][ T1170] #0: ffff8880aa070d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 456.468219][ T1170] #1: ffffc90000cbfda8 ((crda_timeout).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 456.480392][ T1170] #2: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: crda_timeout_work+0xa/0x30 [ 456.490458][ T1170] 3 locks held by kworker/0:1/12: [ 456.496347][ T1170] #0: ffff8880aa070d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 456.510209][ T1170] #1: ffffc90000d2fda8 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 456.532731][ T1170] #2: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x71/0xe10 [ 456.543420][ T1170] 3 locks held by kworker/1:0/17: [ 456.557626][ T1170] #0: ffff888214fe4138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 456.582954][ T1170] #1: ffffc90000d8fda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 456.614330][ T1170] #2: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 456.623807][ T1170] 4 locks held by kworker/u4:7/294: [ 456.630119][ T1170] #0: ffff8880a9794138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 456.640568][ T1170] #1: ffffc90001d97da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 456.650613][ T1170] #2: ffffffff8b168910 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 456.660026][ T1170] #3: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 456.670542][ T1170] 2 locks held by kworker/u4:8/314: [ 456.676774][ T1170] 1 lock held by khungtaskd/1170: [ 456.681800][ T1170] #0: ffffffff8a068480 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 456.693998][ T1170] 1 lock held by in:imklog/6561: [ 456.699733][ T1170] #0: ffff8880a7afc5f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 456.709800][ T1170] 3 locks held by kworker/0:5/8185: [ 456.716118][ T1170] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 456.727421][ T1170] #1: ffffc90015ea7da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 456.738593][ T1170] #2: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 456.758581][ T1170] 1 lock held by syz-executor.5/12455: [ 456.764048][ T1170] #0: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.775250][ T1170] 1 lock held by syz-executor.3/12454: [ 456.780714][ T1170] #0: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.792463][ T1170] 2 locks held by syz-executor.3/12460: [ 456.799908][ T1170] 1 lock held by syz-executor.3/12490: [ 456.808030][ T1170] #0: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.818911][ T1170] 1 lock held by syz-executor.0/12480: [ 456.825357][ T1170] #0: ffffffff8b168910 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 456.837055][ T1170] 1 lock held by syz-executor.0/12482: [ 456.842517][ T1170] #0: ffffffff8b168910 (pernet_ops_rwsem){++++}-{3:3}, at: register_netdevice_notifier+0x1e/0x260 [ 456.854770][ T1170] 1 lock held by syz-executor.4/12484: [ 456.860231][ T1170] #0: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.871335][ T1170] 1 lock held by syz-executor.4/12498: [ 456.877713][ T1170] #0: ffffffff8b17a448 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.889442][ T1170] [ 456.891787][ T1170] ============================================= [ 456.891787][ T1170] [ 456.902574][ T1170] NMI backtrace for cpu 1 [ 456.907203][ T1170] CPU: 1 PID: 1170 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 456.915641][ T1170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.925703][ T1170] Call Trace: [ 456.929104][ T1170] dump_stack+0x198/0x1fd [ 456.933466][ T1170] nmi_cpu_backtrace.cold+0x70/0xb1 [ 456.938685][ T1170] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 456.944358][ T1170] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 456.950358][ T1170] watchdog+0xd7d/0x1000 [ 456.954629][ T1170] ? reset_hung_task_detector+0x30/0x30 [ 456.960208][ T1170] kthread+0x3b5/0x4a0 [ 456.964294][ T1170] ? __kthread_bind_mask+0xc0/0xc0 [ 456.969421][ T1170] ret_from_fork+0x1f/0x30 [ 456.973926][ T1170] Sending NMI from CPU 1 to CPUs 0: [ 456.979618][ C0] NMI backtrace for cpu 0 [ 456.979626][ C0] CPU: 0 PID: 12219 Comm: kworker/u4:10 Not tainted 5.9.0-rc8-syzkaller #0 [ 456.979632][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.979637][ C0] Workqueue: bat_events batadv_nc_worker [ 456.979645][ C0] RIP: 0010:batadv_nc_purge_paths+0x95/0x3a0 [ 456.979656][ C0] Code: 00 fc ff df 48 c1 e8 03 c7 44 24 0c 00 00 00 00 4c 01 f0 85 db 48 89 4c 24 28 48 89 44 24 30 0f 84 50 02 00 00 e8 7b b0 5b f9 <48> 8b 44 24 30 80 38 00 0f 85 9e 02 00 00 48 8b 04 24 8b 5c 24 0c [ 456.979660][ C0] RSP: 0018:ffffc900075a7c10 EFLAGS: 00000293 [ 456.979668][ C0] RAX: 0000000000000000 RBX: 0000000000000080 RCX: ffffffff881ad9c8 [ 456.979674][ C0] RDX: ffff88809066c140 RSI: ffffffff881ad785 RDI: 0000000000000004 [ 456.979680][ C0] RBP: 0000000000000035 R08: 0000000000000001 R09: ffffffff8d10faaf [ 456.979685][ C0] R10: 0000000000000080 R11: 0000000000000000 R12: ffff88805c6f9730 [ 456.979691][ C0] R13: ffff88805c6f8c00 R14: dffffc0000000000 R15: ffffffff881add30 [ 456.979697][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 456.979702][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 456.979707][ C0] CR2: 00007f57590ea000 CR3: 00000000a1dab000 CR4: 00000000001506f0 [ 456.979713][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 456.979718][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 456.979721][ C0] Call Trace: [ 456.979725][ C0] batadv_nc_worker+0x868/0xe50 [ 456.979730][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 456.979734][ C0] process_one_work+0x94c/0x1670 [ 456.979737][ C0] ? lock_release+0x8f0/0x8f0 [ 456.979742][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 456.979746][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 456.979750][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 456.979754][ C0] worker_thread+0x64c/0x1120 [ 456.979758][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 456.979762][ C0] ? process_one_work+0x1670/0x1670 [ 456.979766][ C0] kthread+0x3b5/0x4a0 [ 456.979770][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 456.979774][ C0] ret_from_fork+0x1f/0x30 [ 457.003016][ T1170] Kernel panic - not syncing: hung_task: blocked tasks [ 457.193036][ T1170] CPU: 1 PID: 1170 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 457.201263][ T1170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.211311][ T1170] Call Trace: [ 457.214612][ T1170] dump_stack+0x198/0x1fd [ 457.218968][ T1170] panic+0x382/0x7fb [ 457.222863][ T1170] ? __warn_printk+0xf3/0xf3 [ 457.227456][ T1170] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 457.233082][ T1170] ? preempt_schedule_thunk+0x16/0x18 [ 457.238455][ T1170] ? watchdog.cold+0x5/0x16b [ 457.243037][ T1170] ? watchdog+0xa82/0x1000 [ 457.247475][ T1170] watchdog.cold+0x16/0x16b [ 457.251979][ T1170] ? reset_hung_task_detector+0x30/0x30 [ 457.257520][ T1170] kthread+0x3b5/0x4a0 [ 457.261583][ T1170] ? __kthread_bind_mask+0xc0/0xc0 [ 457.266691][ T1170] ret_from_fork+0x1f/0x30 [ 457.272538][ T1170] Kernel Offset: disabled [ 457.276858][ T1170] Rebooting in 86400 seconds..