Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2022/11/20 17:48:58 fuzzer started 2022/11/20 17:48:58 dialing manager at 10.128.0.163:42169 2022/11/20 17:48:58 syscalls: 3532 2022/11/20 17:48:58 code coverage: enabled 2022/11/20 17:48:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/11/20 17:48:58 extra coverage: extra coverage is not supported by the kernel 2022/11/20 17:48:58 delay kcov mmap: mmap returned an invalid pointer 2022/11/20 17:48:58 setuid sandbox: enabled 2022/11/20 17:48:58 namespace sandbox: enabled 2022/11/20 17:48:58 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/20 17:48:58 fault injection: enabled 2022/11/20 17:48:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/20 17:48:58 net packet injection: enabled 2022/11/20 17:48:58 net device setup: enabled 2022/11/20 17:48:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/20 17:48:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/20 17:48:58 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/20 17:48:58 USB emulation: /dev/raw-gadget does not exist 2022/11/20 17:48:58 hci packet injection: enabled 2022/11/20 17:48:58 wifi device emulation: kernel 4.17 required (have 4.14.299-syzkaller) 2022/11/20 17:48:58 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/20 17:48:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/20 17:48:58 fetching corpus: 50, signal 38532/42354 (executing program) 2022/11/20 17:48:58 fetching corpus: 100, signal 63979/69548 (executing program) 2022/11/20 17:48:59 fetching corpus: 150, signal 80168/87453 (executing program) 2022/11/20 17:48:59 fetching corpus: 200, signal 97488/106396 (executing program) 2022/11/20 17:48:59 fetching corpus: 250, signal 109048/119569 (executing program) 2022/11/20 17:48:59 fetching corpus: 300, signal 117711/129841 (executing program) 2022/11/20 17:48:59 fetching corpus: 350, signal 127432/141125 (executing program) 2022/11/20 17:48:59 fetching corpus: 400, signal 133106/148389 (executing program) 2022/11/20 17:48:59 fetching corpus: 450, signal 142097/158879 (executing program) 2022/11/20 17:49:00 fetching corpus: 500, signal 148349/166647 (executing program) 2022/11/20 17:49:00 fetching corpus: 550, signal 154132/173928 (executing program) 2022/11/20 17:49:00 fetching corpus: 600, signal 160986/182214 (executing program) 2022/11/20 17:49:00 fetching corpus: 650, signal 166858/189511 (executing program) 2022/11/20 17:49:00 fetching corpus: 700, signal 171458/195544 (executing program) 2022/11/20 17:49:00 fetching corpus: 750, signal 177120/202594 (executing program) 2022/11/20 17:49:00 fetching corpus: 800, signal 182894/209755 (executing program) 2022/11/20 17:49:00 fetching corpus: 850, signal 189664/217828 (executing program) 2022/11/20 17:49:01 fetching corpus: 900, signal 193630/223199 (executing program) 2022/11/20 17:49:01 fetching corpus: 950, signal 199500/230347 (executing program) 2022/11/20 17:49:01 fetching corpus: 1000, signal 204911/237019 (executing program) 2022/11/20 17:49:01 fetching corpus: 1050, signal 210300/243665 (executing program) 2022/11/20 17:49:01 fetching corpus: 1100, signal 214556/249208 (executing program) 2022/11/20 17:49:01 fetching corpus: 1150, signal 217896/253857 (executing program) 2022/11/20 17:49:01 fetching corpus: 1200, signal 224239/261323 (executing program) 2022/11/20 17:49:01 fetching corpus: 1250, signal 227365/265704 (executing program) 2022/11/20 17:49:01 fetching corpus: 1300, signal 231625/271150 (executing program) 2022/11/20 17:49:02 fetching corpus: 1350, signal 235285/276088 (executing program) 2022/11/20 17:49:02 fetching corpus: 1400, signal 239389/281356 (executing program) 2022/11/20 17:49:02 fetching corpus: 1450, signal 243505/286676 (executing program) 2022/11/20 17:49:02 fetching corpus: 1500, signal 248005/292327 (executing program) 2022/11/20 17:49:02 fetching corpus: 1550, signal 251842/297283 (executing program) 2022/11/20 17:49:02 fetching corpus: 1600, signal 255532/302157 (executing program) 2022/11/20 17:49:03 fetching corpus: 1650, signal 259577/307273 (executing program) 2022/11/20 17:49:03 fetching corpus: 1700, signal 264528/313234 (executing program) 2022/11/20 17:49:03 fetching corpus: 1750, signal 267212/317094 (executing program) 2022/11/20 17:49:03 fetching corpus: 1800, signal 269114/320217 (executing program) 2022/11/20 17:49:03 fetching corpus: 1850, signal 271706/323985 (executing program) 2022/11/20 17:49:03 fetching corpus: 1900, signal 273997/327431 (executing program) 2022/11/20 17:49:03 fetching corpus: 1950, signal 277035/331554 (executing program) 2022/11/20 17:49:03 fetching corpus: 2000, signal 279839/335405 (executing program) 2022/11/20 17:49:04 fetching corpus: 2050, signal 282540/339263 (executing program) 2022/11/20 17:49:04 fetching corpus: 2100, signal 285243/343057 (executing program) 2022/11/20 17:49:04 fetching corpus: 2150, signal 287638/346580 (executing program) 2022/11/20 17:49:04 fetching corpus: 2200, signal 290657/350600 (executing program) 2022/11/20 17:49:04 fetching corpus: 2250, signal 293306/354299 (executing program) 2022/11/20 17:49:04 fetching corpus: 2300, signal 295566/357598 (executing program) 2022/11/20 17:49:04 fetching corpus: 2350, signal 297735/360864 (executing program) 2022/11/20 17:49:05 fetching corpus: 2400, signal 299572/363838 (executing program) 2022/11/20 17:49:05 fetching corpus: 2450, signal 301702/367004 (executing program) 2022/11/20 17:49:05 fetching corpus: 2500, signal 303998/370335 (executing program) 2022/11/20 17:49:05 fetching corpus: 2550, signal 307278/374551 (executing program) 2022/11/20 17:49:05 fetching corpus: 2600, signal 309414/377695 (executing program) 2022/11/20 17:49:05 fetching corpus: 2650, signal 312088/381323 (executing program) 2022/11/20 17:49:05 fetching corpus: 2700, signal 314663/384897 (executing program) 2022/11/20 17:49:06 fetching corpus: 2750, signal 319870/390782 (executing program) 2022/11/20 17:49:06 fetching corpus: 2800, signal 322440/394322 (executing program) 2022/11/20 17:49:06 fetching corpus: 2850, signal 324687/397490 (executing program) 2022/11/20 17:49:06 fetching corpus: 2900, signal 326463/400275 (executing program) 2022/11/20 17:49:06 fetching corpus: 2950, signal 328298/403115 (executing program) 2022/11/20 17:49:06 fetching corpus: 3000, signal 330084/405888 (executing program) 2022/11/20 17:49:06 fetching corpus: 3050, signal 332138/408853 (executing program) 2022/11/20 17:49:07 fetching corpus: 3100, signal 333819/411512 (executing program) 2022/11/20 17:49:07 fetching corpus: 3150, signal 336044/414678 (executing program) 2022/11/20 17:49:07 fetching corpus: 3200, signal 338615/418085 (executing program) 2022/11/20 17:49:07 fetching corpus: 3250, signal 340794/421135 (executing program) 2022/11/20 17:49:07 fetching corpus: 3300, signal 342142/423520 (executing program) 2022/11/20 17:49:08 fetching corpus: 3350, signal 344101/426377 (executing program) 2022/11/20 17:49:08 fetching corpus: 3400, signal 346053/429259 (executing program) 2022/11/20 17:49:08 fetching corpus: 3450, signal 349352/433208 (executing program) 2022/11/20 17:49:08 fetching corpus: 3500, signal 351096/435867 (executing program) 2022/11/20 17:49:08 fetching corpus: 3550, signal 352548/438225 (executing program) 2022/11/20 17:49:08 fetching corpus: 3600, signal 354205/440762 (executing program) 2022/11/20 17:49:08 fetching corpus: 3650, signal 355554/443065 (executing program) 2022/11/20 17:49:08 fetching corpus: 3700, signal 358386/446567 (executing program) 2022/11/20 17:49:09 fetching corpus: 3750, signal 359841/448929 (executing program) 2022/11/20 17:49:09 fetching corpus: 3800, signal 361234/451260 (executing program) 2022/11/20 17:49:09 fetching corpus: 3850, signal 362814/453757 (executing program) 2022/11/20 17:49:09 fetching corpus: 3900, signal 364608/456395 (executing program) 2022/11/20 17:49:09 fetching corpus: 3950, signal 365860/458560 (executing program) 2022/11/20 17:49:09 fetching corpus: 4000, signal 367962/461476 (executing program) 2022/11/20 17:49:09 fetching corpus: 4050, signal 369842/464191 (executing program) 2022/11/20 17:49:09 fetching corpus: 4100, signal 371354/466502 (executing program) 2022/11/20 17:49:09 fetching corpus: 4150, signal 372669/468733 (executing program) 2022/11/20 17:49:10 fetching corpus: 4200, signal 374084/471055 (executing program) 2022/11/20 17:49:10 fetching corpus: 4250, signal 375468/473347 (executing program) 2022/11/20 17:49:10 fetching corpus: 4300, signal 377521/476100 (executing program) 2022/11/20 17:49:10 fetching corpus: 4350, signal 379033/478453 (executing program) 2022/11/20 17:49:10 fetching corpus: 4400, signal 380458/480695 (executing program) 2022/11/20 17:49:10 fetching corpus: 4450, signal 382161/483130 (executing program) 2022/11/20 17:49:10 fetching corpus: 4500, signal 383272/485131 (executing program) 2022/11/20 17:49:11 fetching corpus: 4550, signal 384422/487150 (executing program) 2022/11/20 17:49:11 fetching corpus: 4600, signal 385733/489298 (executing program) 2022/11/20 17:49:11 fetching corpus: 4650, signal 387785/492024 (executing program) 2022/11/20 17:49:11 fetching corpus: 4700, signal 388947/494030 (executing program) 2022/11/20 17:49:11 fetching corpus: 4750, signal 390549/496372 (executing program) 2022/11/20 17:49:11 fetching corpus: 4800, signal 391331/498120 (executing program) 2022/11/20 17:49:11 fetching corpus: 4850, signal 392845/500355 (executing program) 2022/11/20 17:49:11 fetching corpus: 4900, signal 394725/502880 (executing program) 2022/11/20 17:49:11 fetching corpus: 4950, signal 398677/506987 (executing program) 2022/11/20 17:49:12 fetching corpus: 5000, signal 400260/509291 (executing program) 2022/11/20 17:49:12 fetching corpus: 5050, signal 401605/511426 (executing program) 2022/11/20 17:49:12 fetching corpus: 5100, signal 402909/513511 (executing program) 2022/11/20 17:49:12 fetching corpus: 5150, signal 404228/515594 (executing program) 2022/11/20 17:49:13 fetching corpus: 5200, signal 404971/517212 (executing program) 2022/11/20 17:49:13 fetching corpus: 5250, signal 406037/519079 (executing program) 2022/11/20 17:49:13 fetching corpus: 5300, signal 407338/521105 (executing program) 2022/11/20 17:49:13 fetching corpus: 5350, signal 408538/523049 (executing program) 2022/11/20 17:49:13 fetching corpus: 5400, signal 409712/524971 (executing program) 2022/11/20 17:49:13 fetching corpus: 5450, signal 410738/526848 (executing program) 2022/11/20 17:49:13 fetching corpus: 5500, signal 412306/529001 (executing program) 2022/11/20 17:49:14 fetching corpus: 5550, signal 413679/531102 (executing program) 2022/11/20 17:49:14 fetching corpus: 5600, signal 414449/532650 (executing program) 2022/11/20 17:49:14 fetching corpus: 5650, signal 415617/534546 (executing program) 2022/11/20 17:49:14 fetching corpus: 5700, signal 418868/538000 (executing program) 2022/11/20 17:49:14 fetching corpus: 5750, signal 419993/539852 (executing program) 2022/11/20 17:49:14 fetching corpus: 5800, signal 421136/541752 (executing program) 2022/11/20 17:49:14 fetching corpus: 5850, signal 422547/543831 (executing program) 2022/11/20 17:49:14 fetching corpus: 5900, signal 423383/545540 (executing program) 2022/11/20 17:49:15 fetching corpus: 5950, signal 424411/547300 (executing program) 2022/11/20 17:49:15 fetching corpus: 6000, signal 425674/549233 (executing program) 2022/11/20 17:49:15 fetching corpus: 6050, signal 426865/551162 (executing program) 2022/11/20 17:49:15 fetching corpus: 6100, signal 427616/552714 (executing program) 2022/11/20 17:49:15 fetching corpus: 6150, signal 428918/554637 (executing program) 2022/11/20 17:49:15 fetching corpus: 6200, signal 430061/556458 (executing program) 2022/11/20 17:49:15 fetching corpus: 6250, signal 430917/558039 (executing program) 2022/11/20 17:49:16 fetching corpus: 6300, signal 432313/560047 (executing program) 2022/11/20 17:49:16 fetching corpus: 6350, signal 433110/561606 (executing program) 2022/11/20 17:49:16 fetching corpus: 6400, signal 433972/563193 (executing program) 2022/11/20 17:49:16 fetching corpus: 6450, signal 435219/565034 (executing program) 2022/11/20 17:49:16 fetching corpus: 6500, signal 436766/567137 (executing program) 2022/11/20 17:49:16 fetching corpus: 6550, signal 437705/568771 (executing program) 2022/11/20 17:49:16 fetching corpus: 6600, signal 438905/570605 (executing program) 2022/11/20 17:49:16 fetching corpus: 6650, signal 439969/572344 (executing program) 2022/11/20 17:49:17 fetching corpus: 6700, signal 441258/574235 (executing program) 2022/11/20 17:49:17 fetching corpus: 6750, signal 441831/575624 (executing program) 2022/11/20 17:49:17 fetching corpus: 6800, signal 442677/577196 (executing program) 2022/11/20 17:49:17 fetching corpus: 6850, signal 443688/578881 (executing program) 2022/11/20 17:49:17 fetching corpus: 6900, signal 444950/580729 (executing program) 2022/11/20 17:49:17 fetching corpus: 6950, signal 446132/582512 (executing program) 2022/11/20 17:49:17 fetching corpus: 7000, signal 447035/584093 (executing program) 2022/11/20 17:49:17 fetching corpus: 7050, signal 448222/585893 (executing program) 2022/11/20 17:49:18 fetching corpus: 7100, signal 449166/587519 (executing program) 2022/11/20 17:49:18 fetching corpus: 7150, signal 450109/589118 (executing program) 2022/11/20 17:49:18 fetching corpus: 7200, signal 450759/590461 (executing program) 2022/11/20 17:49:18 fetching corpus: 7250, signal 451500/591910 (executing program) 2022/11/20 17:49:18 fetching corpus: 7300, signal 452586/593621 (executing program) 2022/11/20 17:49:18 fetching corpus: 7350, signal 453768/595359 (executing program) 2022/11/20 17:49:18 fetching corpus: 7400, signal 454570/596821 (executing program) 2022/11/20 17:49:19 fetching corpus: 7450, signal 456195/598838 (executing program) 2022/11/20 17:49:19 fetching corpus: 7500, signal 457167/600427 (executing program) 2022/11/20 17:49:19 fetching corpus: 7550, signal 458431/602191 (executing program) 2022/11/20 17:49:19 fetching corpus: 7600, signal 459467/603772 (executing program) 2022/11/20 17:49:19 fetching corpus: 7650, signal 460700/605499 (executing program) 2022/11/20 17:49:19 fetching corpus: 7699, signal 461479/606950 (executing program) 2022/11/20 17:49:19 fetching corpus: 7749, signal 462162/608337 (executing program) 2022/11/20 17:49:20 fetching corpus: 7799, signal 463142/609873 (executing program) 2022/11/20 17:49:20 fetching corpus: 7849, signal 463961/611307 (executing program) 2022/11/20 17:49:20 fetching corpus: 7899, signal 464715/612709 (executing program) 2022/11/20 17:49:20 fetching corpus: 7949, signal 465418/614088 (executing program) 2022/11/20 17:49:20 fetching corpus: 7999, signal 466591/615766 (executing program) 2022/11/20 17:49:20 fetching corpus: 8049, signal 467356/617150 (executing program) 2022/11/20 17:49:20 fetching corpus: 8099, signal 468079/618521 (executing program) 2022/11/20 17:49:20 fetching corpus: 8149, signal 469095/620076 (executing program) 2022/11/20 17:49:20 fetching corpus: 8199, signal 469933/621496 (executing program) 2022/11/20 17:49:21 fetching corpus: 8249, signal 470842/622940 (executing program) 2022/11/20 17:49:21 fetching corpus: 8299, signal 471677/624405 (executing program) 2022/11/20 17:49:21 fetching corpus: 8349, signal 472383/625771 (executing program) 2022/11/20 17:49:21 fetching corpus: 8399, signal 473756/627525 (executing program) 2022/11/20 17:49:21 fetching corpus: 8449, signal 475012/629194 (executing program) 2022/11/20 17:49:21 fetching corpus: 8499, signal 475999/630708 (executing program) 2022/11/20 17:49:21 fetching corpus: 8549, signal 476860/632137 (executing program) 2022/11/20 17:49:22 fetching corpus: 8599, signal 477469/633339 (executing program) 2022/11/20 17:49:22 fetching corpus: 8649, signal 478184/634662 (executing program) 2022/11/20 17:49:22 fetching corpus: 8699, signal 479139/636124 (executing program) 2022/11/20 17:49:22 fetching corpus: 8749, signal 479907/637501 (executing program) 2022/11/20 17:49:22 fetching corpus: 8799, signal 480674/638886 (executing program) 2022/11/20 17:49:22 fetching corpus: 8849, signal 481663/640418 (executing program) 2022/11/20 17:49:23 fetching corpus: 8899, signal 482324/641695 (executing program) 2022/11/20 17:49:23 fetching corpus: 8949, signal 483108/643081 (executing program) 2022/11/20 17:49:23 fetching corpus: 8999, signal 483906/644399 (executing program) 2022/11/20 17:49:23 fetching corpus: 9049, signal 485247/646114 (executing program) 2022/11/20 17:49:23 fetching corpus: 9099, signal 486168/647522 (executing program) 2022/11/20 17:49:23 fetching corpus: 9149, signal 486726/648709 (executing program) 2022/11/20 17:49:23 fetching corpus: 9199, signal 487822/650218 (executing program) 2022/11/20 17:49:23 fetching corpus: 9249, signal 488666/651561 (executing program) 2022/11/20 17:49:24 fetching corpus: 9299, signal 489423/652869 (executing program) 2022/11/20 17:49:24 fetching corpus: 9349, signal 489984/654067 (executing program) 2022/11/20 17:49:24 fetching corpus: 9399, signal 490778/655422 (executing program) 2022/11/20 17:49:24 fetching corpus: 9449, signal 491591/656802 (executing program) 2022/11/20 17:49:24 fetching corpus: 9499, signal 492185/657996 (executing program) 2022/11/20 17:49:24 fetching corpus: 9549, signal 492743/659237 (executing program) 2022/11/20 17:49:24 fetching corpus: 9599, signal 493599/660592 (executing program) 2022/11/20 17:49:25 fetching corpus: 9649, signal 494606/662020 (executing program) 2022/11/20 17:49:25 fetching corpus: 9699, signal 495773/663521 (executing program) 2022/11/20 17:49:25 fetching corpus: 9749, signal 496791/664903 (executing program) 2022/11/20 17:49:25 fetching corpus: 9799, signal 497422/666018 (executing program) 2022/11/20 17:49:25 fetching corpus: 9849, signal 498107/667294 (executing program) 2022/11/20 17:49:25 fetching corpus: 9899, signal 499956/669145 (executing program) 2022/11/20 17:49:25 fetching corpus: 9949, signal 500760/670455 (executing program) 2022/11/20 17:49:26 fetching corpus: 9999, signal 501166/671522 (executing program) 2022/11/20 17:49:26 fetching corpus: 10049, signal 501846/672677 (executing program) 2022/11/20 17:49:26 fetching corpus: 10099, signal 502714/673961 (executing program) 2022/11/20 17:49:26 fetching corpus: 10149, signal 503392/675152 (executing program) 2022/11/20 17:49:26 fetching corpus: 10199, signal 504200/676402 (executing program) 2022/11/20 17:49:26 fetching corpus: 10249, signal 505494/677961 (executing program) 2022/11/20 17:49:27 fetching corpus: 10299, signal 506162/679173 (executing program) 2022/11/20 17:49:27 fetching corpus: 10349, signal 507023/680453 (executing program) 2022/11/20 17:49:27 fetching corpus: 10399, signal 507588/681604 (executing program) 2022/11/20 17:49:27 fetching corpus: 10449, signal 508169/682767 (executing program) 2022/11/20 17:49:27 fetching corpus: 10499, signal 508869/683935 (executing program) 2022/11/20 17:49:27 fetching corpus: 10549, signal 509301/684987 (executing program) 2022/11/20 17:49:27 fetching corpus: 10599, signal 509775/686031 (executing program) 2022/11/20 17:49:27 fetching corpus: 10649, signal 510412/687190 (executing program) 2022/11/20 17:49:27 fetching corpus: 10699, signal 510986/688339 (executing program) 2022/11/20 17:49:27 fetching corpus: 10749, signal 511711/689521 (executing program) 2022/11/20 17:49:28 fetching corpus: 10799, signal 512386/690718 (executing program) 2022/11/20 17:49:28 fetching corpus: 10849, signal 512884/691753 (executing program) 2022/11/20 17:49:28 fetching corpus: 10899, signal 513655/692930 (executing program) 2022/11/20 17:49:28 fetching corpus: 10949, signal 514094/694002 (executing program) 2022/11/20 17:49:28 fetching corpus: 10999, signal 514651/695066 (executing program) 2022/11/20 17:49:28 fetching corpus: 11049, signal 515532/696317 (executing program) 2022/11/20 17:49:29 fetching corpus: 11099, signal 516832/697758 (executing program) 2022/11/20 17:49:29 fetching corpus: 11149, signal 517433/698869 (executing program) 2022/11/20 17:49:29 fetching corpus: 11199, signal 518102/700015 (executing program) 2022/11/20 17:49:29 fetching corpus: 11249, signal 518930/701222 (executing program) 2022/11/20 17:49:29 fetching corpus: 11299, signal 519634/702361 (executing program) 2022/11/20 17:49:29 fetching corpus: 11349, signal 520321/703521 (executing program) 2022/11/20 17:49:29 fetching corpus: 11399, signal 520938/704608 (executing program) 2022/11/20 17:49:29 fetching corpus: 11449, signal 521622/705698 (executing program) 2022/11/20 17:49:30 fetching corpus: 11499, signal 522313/706798 (executing program) 2022/11/20 17:49:30 fetching corpus: 11549, signal 523164/708004 (executing program) 2022/11/20 17:49:30 fetching corpus: 11599, signal 523832/709117 (executing program) 2022/11/20 17:49:30 fetching corpus: 11649, signal 524505/710247 (executing program) 2022/11/20 17:49:30 fetching corpus: 11699, signal 525040/711322 (executing program) 2022/11/20 17:49:30 fetching corpus: 11749, signal 525780/712474 (executing program) 2022/11/20 17:49:30 fetching corpus: 11799, signal 526886/713755 (executing program) 2022/11/20 17:49:30 fetching corpus: 11849, signal 527358/714745 (executing program) 2022/11/20 17:49:31 fetching corpus: 11899, signal 528168/715840 (executing program) 2022/11/20 17:49:31 fetching corpus: 11949, signal 528849/716961 (executing program) 2022/11/20 17:49:31 fetching corpus: 11999, signal 529509/718025 (executing program) 2022/11/20 17:49:31 fetching corpus: 12049, signal 530134/719105 (executing program) 2022/11/20 17:49:31 fetching corpus: 12099, signal 530727/720111 (executing program) 2022/11/20 17:49:31 fetching corpus: 12149, signal 531631/721293 (executing program) 2022/11/20 17:49:31 fetching corpus: 12199, signal 532115/722279 (executing program) 2022/11/20 17:49:31 fetching corpus: 12249, signal 532933/723423 (executing program) 2022/11/20 17:49:31 fetching corpus: 12299, signal 533377/724376 (executing program) 2022/11/20 17:49:32 fetching corpus: 12349, signal 533972/725374 (executing program) 2022/11/20 17:49:32 fetching corpus: 12399, signal 534603/726425 (executing program) 2022/11/20 17:49:32 fetching corpus: 12449, signal 535225/727480 (executing program) 2022/11/20 17:49:32 fetching corpus: 12499, signal 535886/728544 (executing program) 2022/11/20 17:49:32 fetching corpus: 12549, signal 536467/729591 (executing program) 2022/11/20 17:49:32 fetching corpus: 12599, signal 537154/730661 (executing program) 2022/11/20 17:49:32 fetching corpus: 12649, signal 537436/731553 (executing program) 2022/11/20 17:49:32 fetching corpus: 12699, signal 537958/732558 (executing program) 2022/11/20 17:49:33 fetching corpus: 12749, signal 538445/733522 (executing program) 2022/11/20 17:49:33 fetching corpus: 12799, signal 538983/734495 (executing program) 2022/11/20 17:49:33 fetching corpus: 12849, signal 539741/735566 (executing program) 2022/11/20 17:49:33 fetching corpus: 12899, signal 540272/736531 (executing program) 2022/11/20 17:49:33 fetching corpus: 12949, signal 541262/737690 (executing program) 2022/11/20 17:49:33 fetching corpus: 12999, signal 542008/738704 (executing program) 2022/11/20 17:49:34 fetching corpus: 13049, signal 542558/739677 (executing program) 2022/11/20 17:49:34 fetching corpus: 13099, signal 543462/740819 (executing program) 2022/11/20 17:49:34 fetching corpus: 13149, signal 544187/741855 (executing program) 2022/11/20 17:49:34 fetching corpus: 13199, signal 544652/742786 (executing program) 2022/11/20 17:49:34 fetching corpus: 13249, signal 545117/743692 (executing program) 2022/11/20 17:49:34 fetching corpus: 13299, signal 546022/744834 (executing program) 2022/11/20 17:49:34 fetching corpus: 13349, signal 546730/745904 (executing program) 2022/11/20 17:49:34 fetching corpus: 13399, signal 547511/746974 (executing program) 2022/11/20 17:49:35 fetching corpus: 13449, signal 548038/747894 (executing program) 2022/11/20 17:49:35 fetching corpus: 13499, signal 548605/748892 (executing program) 2022/11/20 17:49:35 fetching corpus: 13549, signal 549012/749813 (executing program) 2022/11/20 17:49:35 fetching corpus: 13599, signal 549466/750747 (executing program) 2022/11/20 17:49:35 fetching corpus: 13649, signal 550041/751697 (executing program) 2022/11/20 17:49:35 fetching corpus: 13699, signal 550475/752567 (executing program) 2022/11/20 17:49:35 fetching corpus: 13749, signal 551233/753588 (executing program) 2022/11/20 17:49:35 fetching corpus: 13799, signal 552081/754616 (executing program) 2022/11/20 17:49:36 fetching corpus: 13849, signal 552685/755545 (executing program) 2022/11/20 17:49:36 fetching corpus: 13899, signal 553203/756439 (executing program) 2022/11/20 17:49:36 fetching corpus: 13949, signal 553673/757316 (executing program) 2022/11/20 17:49:36 fetching corpus: 13999, signal 554101/758174 (executing program) 2022/11/20 17:49:36 fetching corpus: 14049, signal 554672/759074 (executing program) 2022/11/20 17:49:36 fetching corpus: 14099, signal 555233/760007 (executing program) 2022/11/20 17:49:36 fetching corpus: 14149, signal 555793/760901 (executing program) 2022/11/20 17:49:37 fetching corpus: 14199, signal 556442/761832 (executing program) 2022/11/20 17:49:37 fetching corpus: 14249, signal 556929/762710 (executing program) 2022/11/20 17:49:37 fetching corpus: 14299, signal 557431/763635 (executing program) 2022/11/20 17:49:37 fetching corpus: 14349, signal 558057/764577 (executing program) 2022/11/20 17:49:37 fetching corpus: 14399, signal 558658/765497 (executing program) 2022/11/20 17:49:37 fetching corpus: 14449, signal 559261/766416 (executing program) 2022/11/20 17:49:37 fetching corpus: 14499, signal 559861/767354 (executing program) 2022/11/20 17:49:38 fetching corpus: 14549, signal 560685/768329 (executing program) 2022/11/20 17:49:38 fetching corpus: 14599, signal 561221/769219 (executing program) 2022/11/20 17:49:38 fetching corpus: 14649, signal 561592/770062 (executing program) 2022/11/20 17:49:38 fetching corpus: 14699, signal 562289/770991 (executing program) 2022/11/20 17:49:38 fetching corpus: 14749, signal 563077/771923 (executing program) 2022/11/20 17:49:38 fetching corpus: 14799, signal 563685/772795 (executing program) 2022/11/20 17:49:38 fetching corpus: 14849, signal 564237/773685 (executing program) 2022/11/20 17:49:38 fetching corpus: 14899, signal 564739/774503 (executing program) 2022/11/20 17:49:38 fetching corpus: 14949, signal 565233/775357 (executing program) 2022/11/20 17:49:39 fetching corpus: 14999, signal 565644/776217 (executing program) 2022/11/20 17:49:39 fetching corpus: 15049, signal 566206/777075 (executing program) 2022/11/20 17:49:39 fetching corpus: 15099, signal 566674/777918 (executing program) 2022/11/20 17:49:39 fetching corpus: 15149, signal 567102/778755 (executing program) 2022/11/20 17:49:39 fetching corpus: 15199, signal 567655/779599 (executing program) 2022/11/20 17:49:39 fetching corpus: 15249, signal 568101/780416 (executing program) 2022/11/20 17:49:39 fetching corpus: 15299, signal 568565/781239 (executing program) 2022/11/20 17:49:39 fetching corpus: 15349, signal 568930/782054 (executing program) 2022/11/20 17:49:40 fetching corpus: 15399, signal 569433/782859 (executing program) 2022/11/20 17:49:40 fetching corpus: 15449, signal 569938/783725 (executing program) 2022/11/20 17:49:40 fetching corpus: 15499, signal 570459/784596 (executing program) 2022/11/20 17:49:40 fetching corpus: 15549, signal 571067/785458 (executing program) 2022/11/20 17:49:40 fetching corpus: 15599, signal 571454/786243 (executing program) 2022/11/20 17:49:40 fetching corpus: 15649, signal 571869/787012 (executing program) 2022/11/20 17:49:40 fetching corpus: 15699, signal 572223/787800 (executing program) 2022/11/20 17:49:41 fetching corpus: 15749, signal 572642/788607 (executing program) 2022/11/20 17:49:41 fetching corpus: 15799, signal 573104/789408 (executing program) 2022/11/20 17:49:41 fetching corpus: 15849, signal 573488/790188 (executing program) 2022/11/20 17:49:41 fetching corpus: 15899, signal 573976/791002 (executing program) 2022/11/20 17:49:41 fetching corpus: 15949, signal 574561/791827 (executing program) 2022/11/20 17:49:41 fetching corpus: 15999, signal 575127/792664 (executing program) 2022/11/20 17:49:41 fetching corpus: 16049, signal 575527/793445 (executing program) 2022/11/20 17:49:41 fetching corpus: 16099, signal 575927/794215 (executing program) 2022/11/20 17:49:42 fetching corpus: 16149, signal 576471/795063 (executing program) 2022/11/20 17:49:42 fetching corpus: 16199, signal 576954/795865 (executing program) 2022/11/20 17:49:42 fetching corpus: 16249, signal 577432/796691 (executing program) 2022/11/20 17:49:42 fetching corpus: 16299, signal 577732/797439 (executing program) 2022/11/20 17:49:42 fetching corpus: 16349, signal 578211/798232 (executing program) 2022/11/20 17:49:42 fetching corpus: 16399, signal 579034/799078 (executing program) 2022/11/20 17:49:42 fetching corpus: 16449, signal 579548/799877 (executing program) 2022/11/20 17:49:42 fetching corpus: 16499, signal 580166/800681 (executing program) 2022/11/20 17:49:42 fetching corpus: 16549, signal 580547/801424 (executing program) 2022/11/20 17:49:43 fetching corpus: 16599, signal 581326/802268 (executing program) 2022/11/20 17:49:43 fetching corpus: 16649, signal 582107/803120 (executing program) 2022/11/20 17:49:43 fetching corpus: 16699, signal 582607/803863 (executing program) 2022/11/20 17:49:43 fetching corpus: 16749, signal 583118/804672 (executing program) 2022/11/20 17:49:43 fetching corpus: 16799, signal 583527/805442 (executing program) 2022/11/20 17:49:44 fetching corpus: 16849, signal 583953/806171 (executing program) 2022/11/20 17:49:44 fetching corpus: 16899, signal 584257/806888 (executing program) 2022/11/20 17:49:44 fetching corpus: 16949, signal 584858/807704 (executing program) 2022/11/20 17:49:44 fetching corpus: 16999, signal 585412/808520 (executing program) 2022/11/20 17:49:44 fetching corpus: 17049, signal 585909/809291 (executing program) 2022/11/20 17:49:44 fetching corpus: 17099, signal 586313/810047 (executing program) 2022/11/20 17:49:44 fetching corpus: 17149, signal 586581/810779 (executing program) 2022/11/20 17:49:44 fetching corpus: 17199, signal 587184/811588 (executing program) 2022/11/20 17:49:45 fetching corpus: 17249, signal 587754/812342 (executing program) 2022/11/20 17:49:45 fetching corpus: 17299, signal 588214/813062 (executing program) 2022/11/20 17:49:45 fetching corpus: 17349, signal 588673/813783 (executing program) 2022/11/20 17:49:45 fetching corpus: 17399, signal 588989/814486 (executing program) 2022/11/20 17:49:45 fetching corpus: 17449, signal 589438/815212 (executing program) 2022/11/20 17:49:45 fetching corpus: 17499, signal 590098/815976 (executing program) 2022/11/20 17:49:45 fetching corpus: 17549, signal 590594/816730 (executing program) 2022/11/20 17:49:45 fetching corpus: 17599, signal 591142/817464 (executing program) 2022/11/20 17:49:45 fetching corpus: 17649, signal 591727/818223 (executing program) 2022/11/20 17:49:46 fetching corpus: 17699, signal 592353/819006 (executing program) 2022/11/20 17:49:46 fetching corpus: 17749, signal 592668/819698 (executing program) 2022/11/20 17:49:46 fetching corpus: 17799, signal 593162/820399 (executing program) 2022/11/20 17:49:46 fetching corpus: 17849, signal 593546/821140 (executing program) 2022/11/20 17:49:46 fetching corpus: 17899, signal 593890/821833 (executing program) 2022/11/20 17:49:46 fetching corpus: 17949, signal 594324/822541 (executing program) 2022/11/20 17:49:47 fetching corpus: 17999, signal 594813/823274 (executing program) 2022/11/20 17:49:47 fetching corpus: 18049, signal 595330/823969 (executing program) 2022/11/20 17:49:47 fetching corpus: 18099, signal 595763/824691 (executing program) 2022/11/20 17:49:47 fetching corpus: 18149, signal 596147/825364 (executing program) 2022/11/20 17:49:47 fetching corpus: 18199, signal 596757/826098 (executing program) 2022/11/20 17:49:47 fetching corpus: 18249, signal 597288/826815 (executing program) 2022/11/20 17:49:47 fetching corpus: 18299, signal 597661/827540 (executing program) 2022/11/20 17:49:47 fetching corpus: 18349, signal 598108/828218 (executing program) 2022/11/20 17:49:47 fetching corpus: 18399, signal 598417/828889 (executing program) 2022/11/20 17:49:47 fetching corpus: 18449, signal 598863/829570 (executing program) 2022/11/20 17:49:48 fetching corpus: 18499, signal 599219/830252 (executing program) 2022/11/20 17:49:48 fetching corpus: 18549, signal 599688/830925 (executing program) 2022/11/20 17:49:48 fetching corpus: 18599, signal 600184/831616 (executing program) 2022/11/20 17:49:48 fetching corpus: 18649, signal 600812/832332 (executing program) 2022/11/20 17:49:48 fetching corpus: 18699, signal 601284/833000 (executing program) 2022/11/20 17:49:48 fetching corpus: 18749, signal 601665/833637 (executing program) 2022/11/20 17:49:48 fetching corpus: 18799, signal 602049/834270 (executing program) 2022/11/20 17:49:49 fetching corpus: 18849, signal 602584/834908 (executing program) 2022/11/20 17:49:49 fetching corpus: 18899, signal 603142/835598 (executing program) 2022/11/20 17:49:49 fetching corpus: 18949, signal 603469/836301 (executing program) 2022/11/20 17:49:49 fetching corpus: 18999, signal 603856/836956 (executing program) 2022/11/20 17:49:49 fetching corpus: 19049, signal 604226/837575 (executing program) 2022/11/20 17:49:49 fetching corpus: 19099, signal 604525/838232 (executing program) 2022/11/20 17:49:49 fetching corpus: 19149, signal 605439/838977 (executing program) 2022/11/20 17:49:49 fetching corpus: 19199, signal 605866/839636 (executing program) 2022/11/20 17:49:50 fetching corpus: 19249, signal 606281/840279 (executing program) 2022/11/20 17:49:50 fetching corpus: 19299, signal 606897/840938 (executing program) 2022/11/20 17:49:50 fetching corpus: 19349, signal 607414/841609 (executing program) 2022/11/20 17:49:50 fetching corpus: 19399, signal 607885/842257 (executing program) 2022/11/20 17:49:50 fetching corpus: 19449, signal 608427/842929 (executing program) 2022/11/20 17:49:50 fetching corpus: 19499, signal 608748/843589 (executing program) 2022/11/20 17:49:50 fetching corpus: 19549, signal 609116/844233 (executing program) 2022/11/20 17:49:50 fetching corpus: 19599, signal 609650/844880 (executing program) 2022/11/20 17:49:51 fetching corpus: 19649, signal 610109/845503 (executing program) 2022/11/20 17:49:51 fetching corpus: 19699, signal 610620/846143 (executing program) 2022/11/20 17:49:51 fetching corpus: 19749, signal 610878/846752 (executing program) 2022/11/20 17:49:51 fetching corpus: 19799, signal 611299/847360 (executing program) 2022/11/20 17:49:51 fetching corpus: 19849, signal 611551/847971 (executing program) 2022/11/20 17:49:51 fetching corpus: 19899, signal 612036/848609 (executing program) 2022/11/20 17:49:51 fetching corpus: 19949, signal 612606/849249 (executing program) 2022/11/20 17:49:52 fetching corpus: 19999, signal 612889/849875 (executing program) 2022/11/20 17:49:52 fetching corpus: 20049, signal 613405/850517 (executing program) 2022/11/20 17:49:52 fetching corpus: 20099, signal 615717/851261 (executing program) 2022/11/20 17:49:52 fetching corpus: 20149, signal 616110/851872 (executing program) 2022/11/20 17:49:52 fetching corpus: 20199, signal 616564/852496 (executing program) 2022/11/20 17:49:52 fetching corpus: 20249, signal 616859/853094 (executing program) 2022/11/20 17:49:52 fetching corpus: 20299, signal 617223/853699 (executing program) 2022/11/20 17:49:53 fetching corpus: 20349, signal 617665/854322 (executing program) 2022/11/20 17:49:53 fetching corpus: 20399, signal 618290/854929 (executing program) 2022/11/20 17:49:53 fetching corpus: 20449, signal 618546/855517 (executing program) 2022/11/20 17:49:53 fetching corpus: 20499, signal 618966/856120 (executing program) 2022/11/20 17:49:53 fetching corpus: 20549, signal 619287/856724 (executing program) 2022/11/20 17:49:53 fetching corpus: 20599, signal 619710/857313 (executing program) 2022/11/20 17:49:53 fetching corpus: 20649, signal 620037/857933 (executing program) 2022/11/20 17:49:54 fetching corpus: 20699, signal 620292/858526 (executing program) 2022/11/20 17:49:54 fetching corpus: 20749, signal 620750/859146 (executing program) 2022/11/20 17:49:54 fetching corpus: 20799, signal 621196/859757 (executing program) 2022/11/20 17:49:54 fetching corpus: 20849, signal 621584/860377 (executing program) 2022/11/20 17:49:54 fetching corpus: 20899, signal 622032/860974 (executing program) 2022/11/20 17:49:54 fetching corpus: 20949, signal 622561/861508 (executing program) 2022/11/20 17:49:54 fetching corpus: 20999, signal 622916/862138 (executing program) 2022/11/20 17:49:55 fetching corpus: 21049, signal 623290/862738 (executing program) 2022/11/20 17:49:55 fetching corpus: 21099, signal 623642/863315 (executing program) 2022/11/20 17:49:55 fetching corpus: 21149, signal 623978/863900 (executing program) 2022/11/20 17:49:55 fetching corpus: 21199, signal 624381/864480 (executing program) 2022/11/20 17:49:55 fetching corpus: 21249, signal 624830/865067 (executing program) 2022/11/20 17:49:55 fetching corpus: 21299, signal 625294/865652 (executing program) 2022/11/20 17:49:55 fetching corpus: 21349, signal 625545/866208 (executing program) 2022/11/20 17:49:55 fetching corpus: 21399, signal 626002/866798 (executing program) 2022/11/20 17:49:56 fetching corpus: 21449, signal 626473/867387 (executing program) 2022/11/20 17:49:56 fetching corpus: 21499, signal 626984/867933 (executing program) 2022/11/20 17:49:56 fetching corpus: 21549, signal 627444/868467 (executing program) 2022/11/20 17:49:56 fetching corpus: 21599, signal 630594/869007 (executing program) 2022/11/20 17:49:56 fetching corpus: 21649, signal 631202/869554 (executing program) 2022/11/20 17:49:56 fetching corpus: 21699, signal 631543/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21749, signal 631911/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21799, signal 632564/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21849, signal 632880/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21899, signal 633455/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21949, signal 633783/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 21999, signal 634271/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 22049, signal 634625/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 22099, signal 634949/869941 (executing program) 2022/11/20 17:49:57 fetching corpus: 22149, signal 635331/869962 (executing program) 2022/11/20 17:49:58 fetching corpus: 22199, signal 635841/869962 (executing program) 2022/11/20 17:49:58 fetching corpus: 22249, signal 636280/869962 (executing program) 2022/11/20 17:49:58 fetching corpus: 22299, signal 636508/869962 (executing program) 2022/11/20 17:49:58 fetching corpus: 22349, signal 637046/869967 (executing program) 2022/11/20 17:49:58 fetching corpus: 22399, signal 637403/869967 (executing program) 2022/11/20 17:49:58 fetching corpus: 22449, signal 637849/869968 (executing program) 2022/11/20 17:49:59 fetching corpus: 22499, signal 638214/869971 (executing program) 2022/11/20 17:49:59 fetching corpus: 22549, signal 638404/869971 (executing program) 2022/11/20 17:49:59 fetching corpus: 22599, signal 638910/869971 (executing program) 2022/11/20 17:49:59 fetching corpus: 22649, signal 639995/869971 (executing program) 2022/11/20 17:49:59 fetching corpus: 22699, signal 640330/869976 (executing program) 2022/11/20 17:49:59 fetching corpus: 22749, signal 640708/869976 (executing program) 2022/11/20 17:49:59 fetching corpus: 22799, signal 641313/869976 (executing program) 2022/11/20 17:49:59 fetching corpus: 22849, signal 641658/869976 (executing program) 2022/11/20 17:50:00 fetching corpus: 22899, signal 641861/869976 (executing program) 2022/11/20 17:50:00 fetching corpus: 22949, signal 642358/869980 (executing program) 2022/11/20 17:50:00 fetching corpus: 22999, signal 642700/869980 (executing program) 2022/11/20 17:50:00 fetching corpus: 23049, signal 643081/869980 (executing program) 2022/11/20 17:50:00 fetching corpus: 23099, signal 643439/869991 (executing program) 2022/11/20 17:50:00 fetching corpus: 23149, signal 643813/869991 (executing program) 2022/11/20 17:50:00 fetching corpus: 23199, signal 644271/869991 (executing program) 2022/11/20 17:50:01 fetching corpus: 23249, signal 644706/869993 (executing program) 2022/11/20 17:50:01 fetching corpus: 23299, signal 645045/869995 (executing program) 2022/11/20 17:50:01 fetching corpus: 23349, signal 645559/869995 (executing program) 2022/11/20 17:50:01 fetching corpus: 23399, signal 645845/869996 (executing program) 2022/11/20 17:50:01 fetching corpus: 23449, signal 646268/870003 (executing program) 2022/11/20 17:50:01 fetching corpus: 23499, signal 646822/870012 (executing program) 2022/11/20 17:50:01 fetching corpus: 23549, signal 647169/870012 (executing program) 2022/11/20 17:50:01 fetching corpus: 23599, signal 647500/870013 (executing program) 2022/11/20 17:50:01 fetching corpus: 23649, signal 647858/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23699, signal 648153/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23749, signal 648424/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23799, signal 648790/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23849, signal 649114/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23899, signal 649367/870013 (executing program) 2022/11/20 17:50:02 fetching corpus: 23949, signal 649743/870016 (executing program) 2022/11/20 17:50:02 fetching corpus: 23999, signal 650182/870016 (executing program) 2022/11/20 17:50:03 fetching corpus: 24049, signal 650554/870016 (executing program) 2022/11/20 17:50:03 fetching corpus: 24099, signal 651009/870016 (executing program) 2022/11/20 17:50:03 fetching corpus: 24149, signal 651311/870017 (executing program) 2022/11/20 17:50:03 fetching corpus: 24199, signal 651684/870032 (executing program) 2022/11/20 17:50:03 fetching corpus: 24249, signal 652141/870032 (executing program) 2022/11/20 17:50:03 fetching corpus: 24299, signal 652428/870032 (executing program) 2022/11/20 17:50:03 fetching corpus: 24349, signal 652686/870032 (executing program) 2022/11/20 17:50:03 fetching corpus: 24399, signal 652995/870033 (executing program) 2022/11/20 17:50:03 fetching corpus: 24449, signal 653377/870033 (executing program) 2022/11/20 17:50:03 fetching corpus: 24499, signal 653619/870033 (executing program) 2022/11/20 17:50:04 fetching corpus: 24549, signal 653992/870033 (executing program) 2022/11/20 17:50:04 fetching corpus: 24599, signal 654263/870033 (executing program) 2022/11/20 17:50:04 fetching corpus: 24649, signal 654770/870033 (executing program) 2022/11/20 17:50:04 fetching corpus: 24699, signal 656624/870037 (executing program) 2022/11/20 17:50:04 fetching corpus: 24749, signal 656935/870042 (executing program) 2022/11/20 17:50:04 fetching corpus: 24799, signal 657344/870042 (executing program) 2022/11/20 17:50:04 fetching corpus: 24849, signal 658140/870042 (executing program) 2022/11/20 17:50:05 fetching corpus: 24899, signal 658426/870051 (executing program) 2022/11/20 17:50:05 fetching corpus: 24949, signal 659240/870051 (executing program) 2022/11/20 17:50:05 fetching corpus: 24999, signal 659551/870051 (executing program) 2022/11/20 17:50:05 fetching corpus: 25049, signal 659809/870051 (executing program) 2022/11/20 17:50:05 fetching corpus: 25099, signal 660194/870052 (executing program) 2022/11/20 17:50:05 fetching corpus: 25149, signal 660571/870052 (executing program) 2022/11/20 17:50:05 fetching corpus: 25199, signal 661029/870052 (executing program) 2022/11/20 17:50:05 fetching corpus: 25249, signal 661219/870052 (executing program) 2022/11/20 17:50:06 fetching corpus: 25299, signal 661513/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25349, signal 661797/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25399, signal 662110/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25449, signal 662433/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25499, signal 662717/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25549, signal 662999/870054 (executing program) 2022/11/20 17:50:06 fetching corpus: 25599, signal 663342/870055 (executing program) 2022/11/20 17:50:06 fetching corpus: 25649, signal 663666/870055 (executing program) 2022/11/20 17:50:07 fetching corpus: 25699, signal 664019/870055 (executing program) 2022/11/20 17:50:07 fetching corpus: 25749, signal 664323/870055 (executing program) 2022/11/20 17:50:07 fetching corpus: 25799, signal 664531/870055 (executing program) 2022/11/20 17:50:07 fetching corpus: 25849, signal 664873/870055 (executing program) 2022/11/20 17:50:07 fetching corpus: 25899, signal 665111/870062 (executing program) 2022/11/20 17:50:07 fetching corpus: 25949, signal 665526/870062 (executing program) 2022/11/20 17:50:07 fetching corpus: 25999, signal 665742/870065 (executing program) 2022/11/20 17:50:07 fetching corpus: 26049, signal 666124/870065 (executing program) 2022/11/20 17:50:08 fetching corpus: 26099, signal 666453/870074 (executing program) 2022/11/20 17:50:08 fetching corpus: 26149, signal 666857/870074 (executing program) 2022/11/20 17:50:08 fetching corpus: 26199, signal 667220/870078 (executing program) 2022/11/20 17:50:08 fetching corpus: 26249, signal 667518/870078 (executing program) 2022/11/20 17:50:08 fetching corpus: 26299, signal 667889/870079 (executing program) 2022/11/20 17:50:08 fetching corpus: 26349, signal 668131/870080 (executing program) 2022/11/20 17:50:08 fetching corpus: 26399, signal 668588/870080 (executing program) 2022/11/20 17:50:08 fetching corpus: 26449, signal 669042/870080 (executing program) 2022/11/20 17:50:09 fetching corpus: 26499, signal 669352/870080 (executing program) 2022/11/20 17:50:09 fetching corpus: 26549, signal 669669/870082 (executing program) 2022/11/20 17:50:09 fetching corpus: 26599, signal 669958/870082 (executing program) 2022/11/20 17:50:09 fetching corpus: 26649, signal 670327/870082 (executing program) 2022/11/20 17:50:09 fetching corpus: 26699, signal 670728/870082 (executing program) 2022/11/20 17:50:09 fetching corpus: 26749, signal 671168/870083 (executing program) 2022/11/20 17:50:09 fetching corpus: 26799, signal 671403/870083 (executing program) 2022/11/20 17:50:09 fetching corpus: 26849, signal 671870/870083 (executing program) 2022/11/20 17:50:09 fetching corpus: 26899, signal 672236/870083 (executing program) 2022/11/20 17:50:10 fetching corpus: 26949, signal 672552/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 26999, signal 672950/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 27049, signal 673230/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 27099, signal 673624/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 27149, signal 673964/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 27199, signal 674981/870085 (executing program) 2022/11/20 17:50:10 fetching corpus: 27249, signal 675276/870085 (executing program) 2022/11/20 17:50:11 fetching corpus: 27299, signal 675621/870090 (executing program) 2022/11/20 17:50:11 fetching corpus: 27349, signal 675884/870090 (executing program) 2022/11/20 17:50:11 fetching corpus: 27399, signal 676127/870091 (executing program) 2022/11/20 17:50:11 fetching corpus: 27449, signal 676435/870091 (executing program) 2022/11/20 17:50:11 fetching corpus: 27499, signal 676906/870091 (executing program) 2022/11/20 17:50:11 fetching corpus: 27549, signal 677128/870091 (executing program) 2022/11/20 17:50:11 fetching corpus: 27599, signal 677387/870091 (executing program) 2022/11/20 17:50:11 fetching corpus: 27649, signal 677729/870093 (executing program) 2022/11/20 17:50:12 fetching corpus: 27699, signal 678029/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27749, signal 678328/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27799, signal 678672/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27849, signal 678964/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27899, signal 679180/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27949, signal 679450/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 27999, signal 679746/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 28049, signal 680052/870097 (executing program) 2022/11/20 17:50:12 fetching corpus: 28099, signal 680498/870097 (executing program) 2022/11/20 17:50:13 fetching corpus: 28149, signal 680750/870098 (executing program) 2022/11/20 17:50:13 fetching corpus: 28199, signal 681001/870098 (executing program) 2022/11/20 17:50:13 fetching corpus: 28249, signal 681309/870099 (executing program) 2022/11/20 17:50:13 fetching corpus: 28299, signal 681602/870099 (executing program) 2022/11/20 17:50:13 fetching corpus: 28349, signal 682269/870099 (executing program) 2022/11/20 17:50:13 fetching corpus: 28399, signal 682646/870099 (executing program) 2022/11/20 17:50:14 fetching corpus: 28449, signal 682889/870099 (executing program) 2022/11/20 17:50:14 fetching corpus: 28499, signal 683160/870099 (executing program) 2022/11/20 17:50:14 fetching corpus: 28549, signal 683480/870102 (executing program) 2022/11/20 17:50:14 fetching corpus: 28599, signal 683746/870102 (executing program) 2022/11/20 17:50:14 fetching corpus: 28649, signal 683993/870102 (executing program) 2022/11/20 17:50:14 fetching corpus: 28699, signal 684286/870102 (executing program) 2022/11/20 17:50:14 fetching corpus: 28749, signal 684572/870102 (executing program) 2022/11/20 17:50:15 fetching corpus: 28799, signal 684861/870102 (executing program) 2022/11/20 17:50:15 fetching corpus: 28849, signal 685219/870102 (executing program) 2022/11/20 17:50:15 fetching corpus: 28899, signal 685531/870102 (executing program) 2022/11/20 17:50:15 fetching corpus: 28949, signal 685762/870104 (executing program) 2022/11/20 17:50:15 fetching corpus: 28999, signal 686192/870107 (executing program) 2022/11/20 17:50:15 fetching corpus: 29049, signal 686617/870107 (executing program) 2022/11/20 17:50:15 fetching corpus: 29099, signal 686901/870107 (executing program) 2022/11/20 17:50:16 fetching corpus: 29149, signal 687397/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29199, signal 687752/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29249, signal 688240/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29299, signal 688464/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29349, signal 688713/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29399, signal 689136/870109 (executing program) 2022/11/20 17:50:16 fetching corpus: 29449, signal 689383/870109 (executing program) 2022/11/20 17:50:17 fetching corpus: 29499, signal 689564/870109 (executing program) 2022/11/20 17:50:17 fetching corpus: 29549, signal 689840/870109 (executing program) 2022/11/20 17:50:17 fetching corpus: 29599, signal 690182/870134 (executing program) 2022/11/20 17:50:17 fetching corpus: 29649, signal 690383/870134 (executing program) 2022/11/20 17:50:17 fetching corpus: 29699, signal 690609/870134 (executing program) 2022/11/20 17:50:17 fetching corpus: 29749, signal 690869/870134 (executing program) 2022/11/20 17:50:17 fetching corpus: 29799, signal 691158/870134 (executing program) 2022/11/20 17:50:17 fetching corpus: 29849, signal 691529/870140 (executing program) 2022/11/20 17:50:18 fetching corpus: 29899, signal 691872/870140 (executing program) 2022/11/20 17:50:18 fetching corpus: 29949, signal 692179/870140 (executing program) 2022/11/20 17:50:18 fetching corpus: 29999, signal 692584/870140 (executing program) 2022/11/20 17:50:18 fetching corpus: 30049, signal 693855/870141 (executing program) 2022/11/20 17:50:18 fetching corpus: 30099, signal 694187/870141 (executing program) 2022/11/20 17:50:19 fetching corpus: 30149, signal 694464/870141 (executing program) 2022/11/20 17:50:19 fetching corpus: 30199, signal 694741/870141 (executing program) 2022/11/20 17:50:19 fetching corpus: 30249, signal 695093/870144 (executing program) 2022/11/20 17:50:19 fetching corpus: 30299, signal 695307/870144 (executing program) 2022/11/20 17:50:19 fetching corpus: 30349, signal 695551/870144 (executing program) 2022/11/20 17:50:19 fetching corpus: 30399, signal 695919/870144 (executing program) 2022/11/20 17:50:19 fetching corpus: 30449, signal 696175/870144 (executing program) 2022/11/20 17:50:19 fetching corpus: 30499, signal 696460/870144 (executing program) 2022/11/20 17:50:20 fetching corpus: 30549, signal 696892/870144 (executing program) 2022/11/20 17:50:20 fetching corpus: 30599, signal 697105/870144 (executing program) 2022/11/20 17:50:20 fetching corpus: 30649, signal 697391/870144 (executing program) 2022/11/20 17:50:20 fetching corpus: 30699, signal 697742/870144 (executing program) 2022/11/20 17:50:20 fetching corpus: 30749, signal 697954/870145 (executing program) 2022/11/20 17:50:20 fetching corpus: 30799, signal 698236/870145 (executing program) 2022/11/20 17:50:20 fetching corpus: 30849, signal 698548/870145 (executing program) 2022/11/20 17:50:20 fetching corpus: 30899, signal 698822/870145 (executing program) 2022/11/20 17:50:20 fetching corpus: 30949, signal 699079/870145 (executing program) 2022/11/20 17:50:21 fetching corpus: 30999, signal 699303/870145 (executing program) 2022/11/20 17:50:21 fetching corpus: 31049, signal 699556/870145 (executing program) 2022/11/20 17:50:21 fetching corpus: 31099, signal 699931/870145 (executing program) 2022/11/20 17:50:21 fetching corpus: 31149, signal 700354/870147 (executing program) 2022/11/20 17:50:21 fetching corpus: 31199, signal 700617/870147 (executing program) 2022/11/20 17:50:21 fetching corpus: 31249, signal 700922/870148 (executing program) 2022/11/20 17:50:21 fetching corpus: 31299, signal 701216/870148 (executing program) 2022/11/20 17:50:22 fetching corpus: 31349, signal 701500/870150 (executing program) 2022/11/20 17:50:22 fetching corpus: 31399, signal 701708/870150 (executing program) 2022/11/20 17:50:22 fetching corpus: 31449, signal 702073/870150 (executing program) 2022/11/20 17:50:22 fetching corpus: 31499, signal 702328/870150 (executing program) 2022/11/20 17:50:22 fetching corpus: 31549, signal 702635/870150 (executing program) 2022/11/20 17:50:22 fetching corpus: 31599, signal 703001/870150 (executing program) 2022/11/20 17:50:23 fetching corpus: 31649, signal 703184/870150 (executing program) 2022/11/20 17:50:23 fetching corpus: 31699, signal 703459/870151 (executing program) 2022/11/20 17:50:23 fetching corpus: 31749, signal 703841/870151 (executing program) 2022/11/20 17:50:23 fetching corpus: 31799, signal 704137/870151 (executing program) 2022/11/20 17:50:23 fetching corpus: 31849, signal 704416/870151 (executing program) 2022/11/20 17:50:23 fetching corpus: 31899, signal 704627/870151 (executing program) 2022/11/20 17:50:23 fetching corpus: 31949, signal 704831/870153 (executing program) 2022/11/20 17:50:23 fetching corpus: 31999, signal 705131/870155 (executing program) 2022/11/20 17:50:24 fetching corpus: 32049, signal 705401/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32099, signal 705608/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32149, signal 705941/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32199, signal 706229/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32249, signal 706462/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32299, signal 706764/870158 (executing program) 2022/11/20 17:50:24 fetching corpus: 32349, signal 707082/870158 (executing program) 2022/11/20 17:50:25 fetching corpus: 32399, signal 707336/870158 (executing program) 2022/11/20 17:50:25 fetching corpus: 32449, signal 707548/870158 (executing program) 2022/11/20 17:50:25 fetching corpus: 32499, signal 707860/870158 (executing program) 2022/11/20 17:50:25 fetching corpus: 32549, signal 708239/870160 (executing program) 2022/11/20 17:50:25 fetching corpus: 32599, signal 708515/870160 (executing program) 2022/11/20 17:50:25 fetching corpus: 32649, signal 708776/870160 (executing program) 2022/11/20 17:50:25 fetching corpus: 32699, signal 709005/870160 (executing program) 2022/11/20 17:50:25 fetching corpus: 32749, signal 709277/870160 (executing program) 2022/11/20 17:50:26 fetching corpus: 32799, signal 709547/870160 (executing program) 2022/11/20 17:50:26 fetching corpus: 32849, signal 709795/870160 (executing program) 2022/11/20 17:50:26 fetching corpus: 32899, signal 710072/870160 (executing program) 2022/11/20 17:50:26 fetching corpus: 32949, signal 710373/870173 (executing program) 2022/11/20 17:50:26 fetching corpus: 32999, signal 710598/870174 (executing program) 2022/11/20 17:50:26 fetching corpus: 33049, signal 710889/870174 (executing program) 2022/11/20 17:50:26 fetching corpus: 33099, signal 711080/870174 (executing program) 2022/11/20 17:50:27 fetching corpus: 33149, signal 711442/870177 (executing program) 2022/11/20 17:50:27 fetching corpus: 33199, signal 711803/870179 (executing program) 2022/11/20 17:50:27 fetching corpus: 33249, signal 712029/870180 (executing program) 2022/11/20 17:50:27 fetching corpus: 33299, signal 712474/870180 (executing program) 2022/11/20 17:50:27 fetching corpus: 33349, signal 712752/870180 (executing program) 2022/11/20 17:50:27 fetching corpus: 33399, signal 712935/870180 (executing program) 2022/11/20 17:50:27 fetching corpus: 33449, signal 713290/870180 (executing program) 2022/11/20 17:50:27 fetching corpus: 33499, signal 713553/870181 (executing program) 2022/11/20 17:50:27 fetching corpus: 33549, signal 713761/870181 (executing program) 2022/11/20 17:50:28 fetching corpus: 33599, signal 713954/870181 (executing program) 2022/11/20 17:50:28 fetching corpus: 33649, signal 714237/870181 (executing program) 2022/11/20 17:50:28 fetching corpus: 33699, signal 714524/870181 (executing program) 2022/11/20 17:50:28 fetching corpus: 33749, signal 714858/870182 (executing program) 2022/11/20 17:50:28 fetching corpus: 33799, signal 715892/870182 (executing program) 2022/11/20 17:50:28 fetching corpus: 33849, signal 716093/870182 (executing program) 2022/11/20 17:50:28 fetching corpus: 33899, signal 716307/870182 (executing program) 2022/11/20 17:50:28 fetching corpus: 33949, signal 716542/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 33999, signal 717043/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34049, signal 717390/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34099, signal 717632/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34149, signal 717977/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34199, signal 718232/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34249, signal 718479/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34299, signal 718745/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34349, signal 719005/870184 (executing program) 2022/11/20 17:50:29 fetching corpus: 34399, signal 719231/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34449, signal 719451/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34499, signal 719668/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34549, signal 720028/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34599, signal 720299/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34649, signal 720532/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34699, signal 720734/870184 (executing program) 2022/11/20 17:50:30 fetching corpus: 34749, signal 720939/870185 (executing program) 2022/11/20 17:50:31 fetching corpus: 34799, signal 721166/870185 (executing program) 2022/11/20 17:50:31 fetching corpus: 34849, signal 721389/870185 (executing program) 2022/11/20 17:50:31 fetching corpus: 34899, signal 721722/870189 (executing program) 2022/11/20 17:50:31 fetching corpus: 34949, signal 721987/870189 (executing program) 2022/11/20 17:50:31 fetching corpus: 34999, signal 722221/870189 (executing program) 2022/11/20 17:50:31 fetching corpus: 35049, signal 722455/870189 (executing program) 2022/11/20 17:50:31 fetching corpus: 35099, signal 722672/870192 (executing program) 2022/11/20 17:50:31 fetching corpus: 35149, signal 722930/870192 (executing program) 2022/11/20 17:50:31 fetching corpus: 35199, signal 723142/870193 (executing program) 2022/11/20 17:50:32 fetching corpus: 35249, signal 723342/870193 (executing program) 2022/11/20 17:50:32 fetching corpus: 35299, signal 723681/870194 (executing program) 2022/11/20 17:50:32 fetching corpus: 35349, signal 723890/870194 (executing program) 2022/11/20 17:50:32 fetching corpus: 35399, signal 724212/870195 (executing program) 2022/11/20 17:50:32 fetching corpus: 35449, signal 724415/870195 (executing program) 2022/11/20 17:50:32 fetching corpus: 35499, signal 724670/870195 (executing program) 2022/11/20 17:50:32 fetching corpus: 35549, signal 724915/870195 (executing program) 2022/11/20 17:50:32 fetching corpus: 35599, signal 725138/870195 (executing program) 2022/11/20 17:50:32 fetching corpus: 35649, signal 725378/870195 (executing program) 2022/11/20 17:50:33 fetching corpus: 35699, signal 725649/870196 (executing program) 2022/11/20 17:50:33 fetching corpus: 35749, signal 725976/870196 (executing program) 2022/11/20 17:50:33 fetching corpus: 35799, signal 726264/870196 (executing program) 2022/11/20 17:50:33 fetching corpus: 35849, signal 726694/870196 (executing program) 2022/11/20 17:50:33 fetching corpus: 35899, signal 726957/870196 (executing program) 2022/11/20 17:50:33 fetching corpus: 35949, signal 727208/870199 (executing program) 2022/11/20 17:50:33 fetching corpus: 35999, signal 727519/870199 (executing program) 2022/11/20 17:50:33 fetching corpus: 36049, signal 727682/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36099, signal 728539/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36149, signal 728736/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36199, signal 728913/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36249, signal 729106/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36299, signal 729438/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36349, signal 729624/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36399, signal 729971/870199 (executing program) 2022/11/20 17:50:34 fetching corpus: 36449, signal 730235/870199 (executing program) 2022/11/20 17:50:35 fetching corpus: 36499, signal 730579/870199 (executing program) 2022/11/20 17:50:35 fetching corpus: 36549, signal 730757/870204 (executing program) 2022/11/20 17:50:35 fetching corpus: 36599, signal 731105/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36649, signal 731319/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36699, signal 731581/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36749, signal 731863/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36799, signal 732098/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36849, signal 732360/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36899, signal 732602/870205 (executing program) 2022/11/20 17:50:35 fetching corpus: 36949, signal 732889/870205 (executing program) 2022/11/20 17:50:36 fetching corpus: 36999, signal 733157/870205 (executing program) 2022/11/20 17:50:36 fetching corpus: 37049, signal 733383/870212 (executing program) 2022/11/20 17:50:36 fetching corpus: 37099, signal 733695/870212 (executing program) 2022/11/20 17:50:36 fetching corpus: 37149, signal 733917/870214 (executing program) 2022/11/20 17:50:36 fetching corpus: 37199, signal 734160/870214 (executing program) 2022/11/20 17:50:36 fetching corpus: 37249, signal 734355/870214 (executing program) 2022/11/20 17:50:36 fetching corpus: 37299, signal 734525/870214 (executing program) 2022/11/20 17:50:36 fetching corpus: 37349, signal 734658/870214 (executing program) 2022/11/20 17:50:37 fetching corpus: 37399, signal 734926/870214 (executing program) 2022/11/20 17:50:37 fetching corpus: 37449, signal 735284/870214 (executing program) 2022/11/20 17:50:37 fetching corpus: 37499, signal 735631/870227 (executing program) 2022/11/20 17:50:37 fetching corpus: 37549, signal 735842/870228 (executing program) 2022/11/20 17:50:37 fetching corpus: 37599, signal 736119/870228 (executing program) 2022/11/20 17:50:37 fetching corpus: 37649, signal 736317/870230 (executing program) 2022/11/20 17:50:37 fetching corpus: 37699, signal 736526/870230 (executing program) 2022/11/20 17:50:37 fetching corpus: 37749, signal 736697/870233 (executing program) 2022/11/20 17:50:37 fetching corpus: 37799, signal 736934/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 37849, signal 737142/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 37899, signal 737393/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 37949, signal 737599/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 37999, signal 737909/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 38049, signal 738148/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 38099, signal 738313/870233 (executing program) 2022/11/20 17:50:38 fetching corpus: 38149, signal 738536/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38199, signal 738750/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38249, signal 738936/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38299, signal 739190/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38349, signal 739452/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38399, signal 739640/870233 (executing program) 2022/11/20 17:50:39 fetching corpus: 38449, signal 739829/870236 (executing program) 2022/11/20 17:50:39 fetching corpus: 38499, signal 740012/870237 (executing program) 2022/11/20 17:50:39 fetching corpus: 38549, signal 740172/870237 (executing program) 2022/11/20 17:50:39 fetching corpus: 38599, signal 740425/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38649, signal 740619/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38699, signal 740860/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38749, signal 741031/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38799, signal 741292/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38849, signal 741551/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38899, signal 741807/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38949, signal 742062/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 38999, signal 742321/870237 (executing program) 2022/11/20 17:50:40 fetching corpus: 39049, signal 742534/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39099, signal 742714/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39149, signal 742966/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39199, signal 743192/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39249, signal 743442/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39299, signal 743653/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39349, signal 743892/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39399, signal 744100/870237 (executing program) 2022/11/20 17:50:41 fetching corpus: 39449, signal 744322/870245 (executing program) 2022/11/20 17:50:42 fetching corpus: 39499, signal 744593/870245 (executing program) 2022/11/20 17:50:42 fetching corpus: 39549, signal 744811/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39599, signal 745007/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39649, signal 745266/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39699, signal 745475/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39749, signal 745696/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39799, signal 746585/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39849, signal 746867/870246 (executing program) 2022/11/20 17:50:42 fetching corpus: 39899, signal 747141/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 39949, signal 747311/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 39999, signal 747583/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 40049, signal 747860/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 40099, signal 748122/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 40149, signal 748476/870247 (executing program) 2022/11/20 17:50:43 fetching corpus: 40199, signal 748736/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40249, signal 749038/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40299, signal 749241/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40349, signal 749636/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40399, signal 749830/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40449, signal 750091/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40499, signal 750316/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40549, signal 750524/870247 (executing program) 2022/11/20 17:50:44 fetching corpus: 40599, signal 750708/870247 (executing program) 2022/11/20 17:50:45 fetching corpus: 40649, signal 751038/870247 (executing program) 2022/11/20 17:50:45 fetching corpus: 40699, signal 751265/870247 (executing program) 2022/11/20 17:50:45 fetching corpus: 40749, signal 751501/870247 (executing program) 2022/11/20 17:50:45 fetching corpus: 40799, signal 751703/870247 (executing program) 2022/11/20 17:50:45 fetching corpus: 40849, signal 751898/870260 (executing program) 2022/11/20 17:50:45 fetching corpus: 40899, signal 752160/870261 (executing program) 2022/11/20 17:50:45 fetching corpus: 40949, signal 752341/870262 (executing program) 2022/11/20 17:50:45 fetching corpus: 40999, signal 752607/870264 (executing program) 2022/11/20 17:50:45 fetching corpus: 41049, signal 752787/870264 (executing program) 2022/11/20 17:50:45 fetching corpus: 41099, signal 753054/870264 (executing program) 2022/11/20 17:50:46 fetching corpus: 41149, signal 753310/870264 (executing program) 2022/11/20 17:50:46 fetching corpus: 41199, signal 753580/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41249, signal 753921/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41299, signal 754287/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41349, signal 754545/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41399, signal 754732/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41449, signal 755052/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41499, signal 755341/870265 (executing program) 2022/11/20 17:50:46 fetching corpus: 41549, signal 755578/870268 (executing program) 2022/11/20 17:50:47 fetching corpus: 41599, signal 755760/870268 (executing program) 2022/11/20 17:50:47 fetching corpus: 41649, signal 756107/870268 (executing program) 2022/11/20 17:50:47 fetching corpus: 41699, signal 756364/870268 (executing program) 2022/11/20 17:50:47 fetching corpus: 41749, signal 756664/870269 (executing program) 2022/11/20 17:50:47 fetching corpus: 41799, signal 756938/870269 (executing program) 2022/11/20 17:50:47 fetching corpus: 41849, signal 757148/870269 (executing program) 2022/11/20 17:50:47 fetching corpus: 41899, signal 757326/870270 (executing program) 2022/11/20 17:50:47 fetching corpus: 41949, signal 757533/870270 (executing program) 2022/11/20 17:50:47 fetching corpus: 41999, signal 757701/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42049, signal 757908/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42099, signal 758066/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42149, signal 758338/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42199, signal 758551/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42249, signal 758718/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42299, signal 758841/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42349, signal 759030/870270 (executing program) 2022/11/20 17:50:48 fetching corpus: 42399, signal 759243/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42449, signal 759606/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42499, signal 759861/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42549, signal 760157/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42599, signal 760315/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42649, signal 760497/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42699, signal 760733/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42749, signal 760934/870270 (executing program) 2022/11/20 17:50:49 fetching corpus: 42799, signal 761120/870270 (executing program) 2022/11/20 17:50:50 fetching corpus: 42849, signal 761336/870270 (executing program) 2022/11/20 17:50:50 fetching corpus: 42899, signal 761482/870270 (executing program) 2022/11/20 17:50:50 fetching corpus: 42949, signal 761708/870270 (executing program) 2022/11/20 17:50:50 fetching corpus: 42999, signal 762335/870272 (executing program) 2022/11/20 17:50:50 fetching corpus: 43049, signal 762500/870274 (executing program) 2022/11/20 17:50:50 fetching corpus: 43099, signal 762667/870274 (executing program) 2022/11/20 17:50:51 fetching corpus: 43149, signal 762856/870274 (executing program) 2022/11/20 17:50:51 fetching corpus: 43199, signal 763029/870275 (executing program) 2022/11/20 17:50:51 fetching corpus: 43249, signal 763178/870275 (executing program) 2022/11/20 17:50:51 fetching corpus: 43299, signal 763419/870275 (executing program) 2022/11/20 17:50:51 fetching corpus: 43349, signal 763662/870275 (executing program) 2022/11/20 17:50:51 fetching corpus: 43399, signal 763857/870275 (executing program) 2022/11/20 17:50:51 fetching corpus: 43449, signal 764233/870275 (executing program) 2022/11/20 17:50:52 fetching corpus: 43499, signal 764492/870275 (executing program) 2022/11/20 17:50:52 fetching corpus: 43549, signal 764697/870277 (executing program) 2022/11/20 17:50:52 fetching corpus: 43599, signal 764932/870277 (executing program) 2022/11/20 17:50:52 fetching corpus: 43649, signal 765170/870286 (executing program) 2022/11/20 17:50:52 fetching corpus: 43699, signal 765408/870286 (executing program) 2022/11/20 17:50:52 fetching corpus: 43749, signal 765658/870286 (executing program) 2022/11/20 17:50:52 fetching corpus: 43799, signal 765792/870286 (executing program) 2022/11/20 17:50:53 fetching corpus: 43849, signal 766036/870286 (executing program) 2022/11/20 17:50:53 fetching corpus: 43899, signal 766210/870286 (executing program) 2022/11/20 17:50:53 fetching corpus: 43949, signal 766405/870286 (executing program) 2022/11/20 17:50:53 fetching corpus: 43999, signal 766553/870288 (executing program) 2022/11/20 17:50:53 fetching corpus: 44049, signal 766753/870288 (executing program) 2022/11/20 17:50:53 fetching corpus: 44099, signal 766986/870288 (executing program) 2022/11/20 17:50:53 fetching corpus: 44149, signal 767184/870288 (executing program) 2022/11/20 17:50:53 fetching corpus: 44199, signal 767339/870289 (executing program) 2022/11/20 17:50:54 fetching corpus: 44249, signal 767547/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44299, signal 767733/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44349, signal 768424/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44399, signal 768598/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44449, signal 768819/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44499, signal 768943/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44549, signal 769127/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44599, signal 769419/870293 (executing program) 2022/11/20 17:50:54 fetching corpus: 44649, signal 769606/870301 (executing program) 2022/11/20 17:50:55 fetching corpus: 44699, signal 769861/870301 (executing program) 2022/11/20 17:50:55 fetching corpus: 44749, signal 770120/870302 (executing program) 2022/11/20 17:50:55 fetching corpus: 44799, signal 770293/870302 (executing program) 2022/11/20 17:50:55 fetching corpus: 44849, signal 770570/870302 (executing program) 2022/11/20 17:50:55 fetching corpus: 44899, signal 770802/870305 (executing program) 2022/11/20 17:50:55 fetching corpus: 44949, signal 770990/870305 (executing program) 2022/11/20 17:50:56 fetching corpus: 44999, signal 771260/870305 (executing program) 2022/11/20 17:50:56 fetching corpus: 45049, signal 771489/870305 (executing program) 2022/11/20 17:50:56 fetching corpus: 45099, signal 771638/870305 (executing program) 2022/11/20 17:50:56 fetching corpus: 45149, signal 771862/870305 (executing program) 2022/11/20 17:50:56 fetching corpus: 45199, signal 772146/870309 (executing program) 2022/11/20 17:50:56 fetching corpus: 45249, signal 772631/870309 (executing program) 2022/11/20 17:50:56 fetching corpus: 45299, signal 772821/870309 (executing program) 2022/11/20 17:50:56 fetching corpus: 45349, signal 773005/870309 (executing program) 2022/11/20 17:50:57 fetching corpus: 45399, signal 773169/870310 (executing program) 2022/11/20 17:50:57 fetching corpus: 45449, signal 773394/870310 (executing program) 2022/11/20 17:50:57 fetching corpus: 45499, signal 773514/870310 (executing program) 2022/11/20 17:50:57 fetching corpus: 45549, signal 773683/870310 (executing program) 2022/11/20 17:50:57 fetching corpus: 45599, signal 773956/870310 (executing program) 2022/11/20 17:50:57 fetching corpus: 45649, signal 774149/870311 (executing program) 2022/11/20 17:50:57 fetching corpus: 45699, signal 774369/870313 (executing program) 2022/11/20 17:50:57 fetching corpus: 45749, signal 774535/870313 (executing program) 2022/11/20 17:50:58 fetching corpus: 45799, signal 774701/870313 (executing program) 2022/11/20 17:50:58 fetching corpus: 45849, signal 774994/870313 (executing program) 2022/11/20 17:50:58 fetching corpus: 45899, signal 775175/870313 (executing program) 2022/11/20 17:50:58 fetching corpus: 45949, signal 775413/870313 (executing program) 2022/11/20 17:50:58 fetching corpus: 45999, signal 775596/870320 (executing program) 2022/11/20 17:50:58 fetching corpus: 46049, signal 775763/870320 (executing program) 2022/11/20 17:50:59 fetching corpus: 46099, signal 775924/870320 (executing program) 2022/11/20 17:50:59 fetching corpus: 46149, signal 776147/870320 (executing program) 2022/11/20 17:50:59 fetching corpus: 46199, signal 776384/870320 (executing program) 2022/11/20 17:50:59 fetching corpus: 46249, signal 776711/870321 (executing program) 2022/11/20 17:50:59 fetching corpus: 46299, signal 776973/870324 (executing program) 2022/11/20 17:50:59 fetching corpus: 46349, signal 777216/870324 (executing program) 2022/11/20 17:50:59 fetching corpus: 46399, signal 777619/870324 (executing program) 2022/11/20 17:51:00 fetching corpus: 46449, signal 777826/870327 (executing program) 2022/11/20 17:51:00 fetching corpus: 46499, signal 777997/870327 (executing program) 2022/11/20 17:51:00 fetching corpus: 46549, signal 778140/870327 (executing program) 2022/11/20 17:51:00 fetching corpus: 46599, signal 778288/870327 (executing program) 2022/11/20 17:51:00 fetching corpus: 46649, signal 778527/870328 (executing program) 2022/11/20 17:51:00 fetching corpus: 46699, signal 778799/870328 (executing program) 2022/11/20 17:51:00 fetching corpus: 46749, signal 778959/870329 (executing program) 2022/11/20 17:51:00 fetching corpus: 46799, signal 779084/870329 (executing program) 2022/11/20 17:51:01 fetching corpus: 46849, signal 779264/870329 (executing program) 2022/11/20 17:51:01 fetching corpus: 46899, signal 779482/870329 (executing program) 2022/11/20 17:51:01 fetching corpus: 46949, signal 779652/870331 (executing program) 2022/11/20 17:51:01 fetching corpus: 46999, signal 779829/870331 (executing program) 2022/11/20 17:51:01 fetching corpus: 47049, signal 780025/870331 (executing program) 2022/11/20 17:51:01 fetching corpus: 47099, signal 780282/870331 (executing program) 2022/11/20 17:51:01 fetching corpus: 47149, signal 780547/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47199, signal 780923/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47249, signal 781134/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47299, signal 781282/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47349, signal 781459/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47399, signal 781623/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47449, signal 781790/870331 (executing program) 2022/11/20 17:51:02 fetching corpus: 47499, signal 782050/870334 (executing program) 2022/11/20 17:51:02 fetching corpus: 47549, signal 782230/870334 (executing program) 2022/11/20 17:51:03 fetching corpus: 47599, signal 782357/870334 (executing program) 2022/11/20 17:51:03 fetching corpus: 47649, signal 782521/870338 (executing program) 2022/11/20 17:51:03 fetching corpus: 47699, signal 782717/870346 (executing program) 2022/11/20 17:51:03 fetching corpus: 47749, signal 782911/870346 (executing program) 2022/11/20 17:51:03 fetching corpus: 47799, signal 783085/870346 (executing program) 2022/11/20 17:51:03 fetching corpus: 47849, signal 783300/870346 (executing program) 2022/11/20 17:51:03 fetching corpus: 47899, signal 783461/870346 (executing program) 2022/11/20 17:51:04 fetching corpus: 47949, signal 783629/870356 (executing program) 2022/11/20 17:51:04 fetching corpus: 47999, signal 783780/870356 (executing program) 2022/11/20 17:51:04 fetching corpus: 48049, signal 783983/870357 (executing program) 2022/11/20 17:51:04 fetching corpus: 48099, signal 784147/870357 (executing program) 2022/11/20 17:51:04 fetching corpus: 48149, signal 784339/870365 (executing program) 2022/11/20 17:51:04 fetching corpus: 48199, signal 784533/870365 (executing program) 2022/11/20 17:51:04 fetching corpus: 48249, signal 784674/870369 (executing program) 2022/11/20 17:51:04 fetching corpus: 48299, signal 784869/870369 (executing program) 2022/11/20 17:51:04 fetching corpus: 48349, signal 785077/870379 (executing program) 2022/11/20 17:51:05 fetching corpus: 48399, signal 785305/870380 (executing program) 2022/11/20 17:51:05 fetching corpus: 48449, signal 785547/870380 (executing program) 2022/11/20 17:51:05 fetching corpus: 48499, signal 785847/870380 (executing program) 2022/11/20 17:51:05 fetching corpus: 48549, signal 786078/870380 (executing program) 2022/11/20 17:51:05 fetching corpus: 48599, signal 786271/870381 (executing program) 2022/11/20 17:51:05 fetching corpus: 48649, signal 786506/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48699, signal 786648/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48749, signal 786841/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48799, signal 787050/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48849, signal 787262/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48899, signal 787509/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48949, signal 787650/870381 (executing program) 2022/11/20 17:51:06 fetching corpus: 48999, signal 787776/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49049, signal 788041/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49099, signal 788204/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49149, signal 788355/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49199, signal 788546/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49249, signal 788796/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49299, signal 788985/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49349, signal 789118/870381 (executing program) 2022/11/20 17:51:07 fetching corpus: 49399, signal 789299/870382 (executing program) 2022/11/20 17:51:08 fetching corpus: 49449, signal 789554/870382 (executing program) 2022/11/20 17:51:08 fetching corpus: 49499, signal 789768/870382 (executing program) 2022/11/20 17:51:08 fetching corpus: 49549, signal 789949/870382 (executing program) 2022/11/20 17:51:08 fetching corpus: 49599, signal 790160/870382 (executing program) 2022/11/20 17:51:08 fetching corpus: 49649, signal 790342/870384 (executing program) 2022/11/20 17:51:08 fetching corpus: 49699, signal 790505/870385 (executing program) 2022/11/20 17:51:08 fetching corpus: 49749, signal 790631/870385 (executing program) 2022/11/20 17:51:08 fetching corpus: 49799, signal 790825/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 49849, signal 790994/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 49899, signal 791167/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 49949, signal 791339/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 49999, signal 791506/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 50049, signal 791703/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 50099, signal 791912/870385 (executing program) 2022/11/20 17:51:09 fetching corpus: 50149, signal 792089/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50199, signal 792265/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50249, signal 792512/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50299, signal 792676/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50349, signal 792921/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50399, signal 793088/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50449, signal 793474/870385 (executing program) 2022/11/20 17:51:10 fetching corpus: 50499, signal 793708/870387 (executing program) 2022/11/20 17:51:10 fetching corpus: 50549, signal 793915/870387 (executing program) 2022/11/20 17:51:11 fetching corpus: 50599, signal 794155/870387 (executing program) 2022/11/20 17:51:11 fetching corpus: 50649, signal 794403/870387 (executing program) 2022/11/20 17:51:11 fetching corpus: 50699, signal 794584/870387 (executing program) 2022/11/20 17:51:11 fetching corpus: 50749, signal 794772/870388 (executing program) 2022/11/20 17:51:11 fetching corpus: 50799, signal 794949/870388 (executing program) 2022/11/20 17:51:11 fetching corpus: 50849, signal 795131/870388 (executing program) 2022/11/20 17:51:11 fetching corpus: 50899, signal 795338/870390 (executing program) 2022/11/20 17:51:11 fetching corpus: 50949, signal 795496/870390 (executing program) 2022/11/20 17:51:11 fetching corpus: 50999, signal 795754/870391 (executing program) 2022/11/20 17:51:11 fetching corpus: 51049, signal 795957/870391 (executing program) 2022/11/20 17:51:12 fetching corpus: 51099, signal 796108/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51149, signal 796397/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51199, signal 796545/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51249, signal 796689/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51299, signal 796825/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51349, signal 797009/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51399, signal 797201/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51449, signal 797373/870392 (executing program) 2022/11/20 17:51:12 fetching corpus: 51499, signal 797511/870392 (executing program) 2022/11/20 17:51:13 fetching corpus: 51549, signal 797763/870392 (executing program) 2022/11/20 17:51:13 fetching corpus: 51599, signal 797975/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51649, signal 798173/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51699, signal 798360/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51749, signal 798513/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51799, signal 798666/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51849, signal 798849/870394 (executing program) 2022/11/20 17:51:13 fetching corpus: 51899, signal 799089/870394 (executing program) 2022/11/20 17:51:14 fetching corpus: 51949, signal 799251/870396 (executing program) 2022/11/20 17:51:14 fetching corpus: 51999, signal 799418/870396 (executing program) 2022/11/20 17:51:14 fetching corpus: 52049, signal 799644/870396 (executing program) 2022/11/20 17:51:14 fetching corpus: 52099, signal 799853/870396 (executing program) 2022/11/20 17:51:14 fetching corpus: 52149, signal 800000/870397 (executing program) 2022/11/20 17:51:14 fetching corpus: 52199, signal 800251/870397 (executing program) 2022/11/20 17:51:14 fetching corpus: 52249, signal 800367/870397 (executing program) 2022/11/20 17:51:15 fetching corpus: 52299, signal 800614/870397 (executing program) 2022/11/20 17:51:15 fetching corpus: 52349, signal 800798/870397 (executing program) 2022/11/20 17:51:15 fetching corpus: 52399, signal 800950/870397 (executing program) 2022/11/20 17:51:15 fetching corpus: 52449, signal 801146/870397 (executing program) 2022/11/20 17:51:15 fetching corpus: 52499, signal 801298/870400 (executing program) 2022/11/20 17:51:15 fetching corpus: 52549, signal 801487/870400 (executing program) 2022/11/20 17:51:16 fetching corpus: 52599, signal 801698/870400 (executing program) 2022/11/20 17:51:16 fetching corpus: 52649, signal 801928/870400 (executing program) 2022/11/20 17:51:16 fetching corpus: 52699, signal 802183/870400 (executing program) 2022/11/20 17:51:16 fetching corpus: 52749, signal 802374/870400 (executing program) 2022/11/20 17:51:16 fetching corpus: 52799, signal 802585/870402 (executing program) 2022/11/20 17:51:16 fetching corpus: 52849, signal 802715/870402 (executing program) 2022/11/20 17:51:16 fetching corpus: 52899, signal 802956/870406 (executing program) 2022/11/20 17:51:16 fetching corpus: 52949, signal 803177/870406 (executing program) 2022/11/20 17:51:17 fetching corpus: 52999, signal 803343/870407 (executing program) 2022/11/20 17:51:17 fetching corpus: 53049, signal 803540/870408 (executing program) 2022/11/20 17:51:17 fetching corpus: 53099, signal 803712/870412 (executing program) 2022/11/20 17:51:17 fetching corpus: 53149, signal 803900/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53199, signal 804040/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53249, signal 804202/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53299, signal 804457/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53349, signal 804623/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53399, signal 804786/870414 (executing program) 2022/11/20 17:51:17 fetching corpus: 53449, signal 804998/870414 (executing program) 2022/11/20 17:51:18 fetching corpus: 53499, signal 805170/870417 (executing program) 2022/11/20 17:51:18 fetching corpus: 53549, signal 805374/870417 (executing program) 2022/11/20 17:51:18 fetching corpus: 53599, signal 805541/870418 (executing program) 2022/11/20 17:51:18 fetching corpus: 53649, signal 805817/870418 (executing program) 2022/11/20 17:51:18 fetching corpus: 53699, signal 806012/870418 (executing program) 2022/11/20 17:51:18 fetching corpus: 53749, signal 806204/870418 (executing program) 2022/11/20 17:51:18 fetching corpus: 53799, signal 807653/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 53849, signal 807874/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 53899, signal 808041/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 53949, signal 808290/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 53999, signal 808463/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 54049, signal 808719/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 54099, signal 808910/870418 (executing program) 2022/11/20 17:51:19 fetching corpus: 54149, signal 809074/870419 (executing program) 2022/11/20 17:51:19 fetching corpus: 54199, signal 809230/870419 (executing program) 2022/11/20 17:51:20 fetching corpus: 54249, signal 809382/870419 (executing program) 2022/11/20 17:51:20 fetching corpus: 54299, signal 809616/870419 (executing program) 2022/11/20 17:51:20 fetching corpus: 54349, signal 809798/870419 (executing program) 2022/11/20 17:51:20 fetching corpus: 54399, signal 809940/870419 (executing program) 2022/11/20 17:51:20 fetching corpus: 54449, signal 810121/870420 (executing program) 2022/11/20 17:51:20 fetching corpus: 54499, signal 810368/870420 (executing program) 2022/11/20 17:51:20 fetching corpus: 54549, signal 810527/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54599, signal 810764/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54649, signal 810940/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54699, signal 811127/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54749, signal 811384/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54799, signal 811551/870420 (executing program) 2022/11/20 17:51:21 fetching corpus: 54849, signal 811710/870421 (executing program) 2022/11/20 17:51:21 fetching corpus: 54899, signal 811863/870422 (executing program) 2022/11/20 17:51:21 fetching corpus: 54949, signal 812058/870422 (executing program) 2022/11/20 17:51:21 fetching corpus: 54999, signal 812263/870425 (executing program) 2022/11/20 17:51:22 fetching corpus: 55049, signal 812501/870425 (executing program) 2022/11/20 17:51:22 fetching corpus: 55099, signal 812613/870426 (executing program) 2022/11/20 17:51:22 fetching corpus: 55149, signal 812803/870426 (executing program) 2022/11/20 17:51:22 fetching corpus: 55199, signal 812910/870426 (executing program) 2022/11/20 17:51:22 fetching corpus: 55249, signal 813061/870427 (executing program) 2022/11/20 17:51:22 fetching corpus: 55299, signal 813214/870427 (executing program) 2022/11/20 17:51:22 fetching corpus: 55349, signal 813391/870427 (executing program) 2022/11/20 17:51:22 fetching corpus: 55399, signal 813559/870427 (executing program) 2022/11/20 17:51:23 fetching corpus: 55449, signal 813728/870427 (executing program) 2022/11/20 17:51:23 fetching corpus: 55499, signal 813898/870438 (executing program) 2022/11/20 17:51:23 fetching corpus: 55549, signal 814037/870438 (executing program) 2022/11/20 17:51:23 fetching corpus: 55599, signal 814185/870438 (executing program) 2022/11/20 17:51:23 fetching corpus: 55649, signal 814301/870438 (executing program) 2022/11/20 17:51:23 fetching corpus: 55699, signal 814524/870439 (executing program) 2022/11/20 17:51:23 fetching corpus: 55749, signal 814672/870441 (executing program) 2022/11/20 17:51:23 fetching corpus: 55799, signal 814793/870441 (executing program) 2022/11/20 17:51:24 fetching corpus: 55849, signal 814946/870441 (executing program) 2022/11/20 17:51:24 fetching corpus: 55899, signal 815117/870441 (executing program) 2022/11/20 17:51:24 fetching corpus: 55949, signal 815437/870443 (executing program) 2022/11/20 17:51:24 fetching corpus: 55999, signal 815675/870444 (executing program) 2022/11/20 17:51:24 fetching corpus: 56049, signal 815782/870447 (executing program) 2022/11/20 17:51:24 fetching corpus: 56099, signal 815977/870447 (executing program) 2022/11/20 17:51:24 fetching corpus: 56149, signal 816244/870447 (executing program) 2022/11/20 17:51:24 fetching corpus: 56199, signal 816423/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56249, signal 816630/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56299, signal 816829/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56349, signal 816976/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56399, signal 817111/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56449, signal 817275/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56499, signal 817437/870448 (executing program) 2022/11/20 17:51:25 fetching corpus: 56549, signal 817579/870448 (executing program) 2022/11/20 17:51:26 fetching corpus: 56599, signal 817781/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56649, signal 817963/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56699, signal 818164/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56749, signal 818352/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56799, signal 818541/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56849, signal 818679/870454 (executing program) 2022/11/20 17:51:26 fetching corpus: 56899, signal 818822/870456 (executing program) 2022/11/20 17:51:26 fetching corpus: 56949, signal 818986/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 56999, signal 819142/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57049, signal 819352/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57099, signal 819573/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57149, signal 819828/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57199, signal 819963/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57249, signal 820133/870462 (executing program) 2022/11/20 17:51:27 fetching corpus: 57299, signal 820313/870462 (executing program) 2022/11/20 17:51:28 fetching corpus: 57349, signal 820566/870462 (executing program) 2022/11/20 17:51:28 fetching corpus: 57399, signal 821218/870462 (executing program) 2022/11/20 17:51:28 fetching corpus: 57399, signal 821218/870462 (executing program) 2022/11/20 17:51:29 starting 6 fuzzer processes 17:51:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x220080, 0x0) write$sysctl(r0, 0x0, 0x0) 17:51:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:51:29 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') readv(r1, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 17:51:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001280)={'team_slave_1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) 17:51:29 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=r0, 0x4) 17:51:29 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8912, &(0x7f0000000040)) [ 178.364983] IPVS: ftp: loaded support on port[0] = 21 [ 178.471552] IPVS: ftp: loaded support on port[0] = 21 [ 178.562045] IPVS: ftp: loaded support on port[0] = 21 [ 178.625921] chnl_net:caif_netlink_parms(): no params data found [ 178.652230] chnl_net:caif_netlink_parms(): no params data found [ 178.692258] IPVS: ftp: loaded support on port[0] = 21 [ 178.729978] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.736896] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.744885] device bridge_slave_0 entered promiscuous mode [ 178.766328] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.773301] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.780135] device bridge_slave_1 entered promiscuous mode [ 178.839298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.856975] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.860196] IPVS: ftp: loaded support on port[0] = 21 [ 178.863692] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.876776] device bridge_slave_0 entered promiscuous mode [ 178.886947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.900341] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.907156] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.914547] device bridge_slave_1 entered promiscuous mode [ 178.935794] chnl_net:caif_netlink_parms(): no params data found [ 178.956015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.963547] team0: Port device team_slave_0 added [ 178.969024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.976406] team0: Port device team_slave_1 added [ 178.999951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.006451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.031696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.049020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.055300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.080568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.106069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.117144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.130391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.177881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.208755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.217091] team0: Port device team_slave_0 added [ 179.227489] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.236209] team0: Port device team_slave_1 added [ 179.261884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.269165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.295015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.307791] device hsr_slave_0 entered promiscuous mode [ 179.313986] device hsr_slave_1 entered promiscuous mode [ 179.323744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.329983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.355383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.371735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.372974] IPVS: ftp: loaded support on port[0] = 21 [ 179.378995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.398198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.414074] chnl_net:caif_netlink_parms(): no params data found [ 179.430265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.479489] device hsr_slave_0 entered promiscuous mode [ 179.485149] device hsr_slave_1 entered promiscuous mode [ 179.505927] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.512282] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.519718] device bridge_slave_0 entered promiscuous mode [ 179.529080] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.536613] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.543790] device bridge_slave_1 entered promiscuous mode [ 179.567533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.575778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.666331] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.675299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.744406] chnl_net:caif_netlink_parms(): no params data found [ 179.777077] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.783538] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.790346] device bridge_slave_0 entered promiscuous mode [ 179.798208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.806286] team0: Port device team_slave_0 added [ 179.819604] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.826351] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.835121] device bridge_slave_1 entered promiscuous mode [ 179.841251] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.850284] team0: Port device team_slave_1 added [ 179.901567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.940255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.950753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.957630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.983958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.995440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.001669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.027943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.088716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.096080] team0: Port device team_slave_0 added [ 180.106903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.118468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.125704] team0: Port device team_slave_1 added [ 180.131616] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.140921] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.147480] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.156608] device bridge_slave_0 entered promiscuous mode [ 180.164341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.192182] device hsr_slave_0 entered promiscuous mode [ 180.197858] device hsr_slave_1 entered promiscuous mode [ 180.204579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.211306] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.218266] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.225571] device bridge_slave_1 entered promiscuous mode [ 180.248153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.254668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.279953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.291464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.297786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.323014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.333574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.350629] Bluetooth: hci0 command 0x0409 tx timeout [ 180.356358] Bluetooth: hci1 command 0x0409 tx timeout [ 180.357015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.375167] chnl_net:caif_netlink_parms(): no params data found [ 180.399486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.408787] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.419195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.426478] Bluetooth: hci5 command 0x0409 tx timeout [ 180.429738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.431891] Bluetooth: hci4 command 0x0409 tx timeout [ 180.438766] Bluetooth: hci2 command 0x0409 tx timeout [ 180.445550] Bluetooth: hci3 command 0x0409 tx timeout [ 180.555255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.561517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.568818] team0: Port device team_slave_0 added [ 180.577387] device hsr_slave_0 entered promiscuous mode [ 180.583330] device hsr_slave_1 entered promiscuous mode [ 180.591832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.603274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.610174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.618822] team0: Port device team_slave_1 added [ 180.634266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.650431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.667442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.687314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.694950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.701177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.728316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.740044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.746426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.772029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.788276] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.797720] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.805194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.813162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.819941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.827691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.847033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.856558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.863604] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.871883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.878103] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.897656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.910935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.920443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.930649] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.937880] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.945098] device bridge_slave_0 entered promiscuous mode [ 180.959705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.967601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.976079] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.982551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.989490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.998271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.005962] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.012310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.019236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.026447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.035410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.042726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.050417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.058685] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.065063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.087520] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.093949] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.100820] device bridge_slave_1 entered promiscuous mode [ 181.115824] device hsr_slave_0 entered promiscuous mode [ 181.121395] device hsr_slave_1 entered promiscuous mode [ 181.133518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.141686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.152749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.160811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.180727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.188762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.196751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.204827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.212397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.220715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.228579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.236731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.244571] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.250899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.259308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.269486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.276675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.284772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.300668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.309893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.317849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.326377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.341156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.360279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.369501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.378744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.396564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.403446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.411179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.419488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.427076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.434928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.445685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.454158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.460542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.467769] team0: Port device team_slave_0 added [ 181.513592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.520455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.529199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.537136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.544613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.553200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.560270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.567422] team0: Port device team_slave_1 added [ 181.573312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.589603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.596102] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.602223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.609891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.617429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.625172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.640010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.648780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.655008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.678191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.685932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.694915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.706722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.715666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.723976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.731508] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.737933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.745893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.752133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.778492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.790910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.797022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.806205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.819410] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.832132] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.838912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.846929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.855287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.863185] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.869508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.877396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.883870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.909571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.929500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.938714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.947582] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.966889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.974402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.982234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.990618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.999930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.020650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.027471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.037376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.051744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.066232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.076276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.084509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.091956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.099871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.111051] device hsr_slave_0 entered promiscuous mode [ 182.117019] device hsr_slave_1 entered promiscuous mode [ 182.128821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.138185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.146410] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.153297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.160167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.168450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.175960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.182983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.190405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.197712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.211063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.222121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.241105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.248438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.256982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.269066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.280255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.289277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.298894] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.305062] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.321708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.330105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.337559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.347625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.356047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.364397] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.370845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.378144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.394288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.402711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.410518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.424565] Bluetooth: hci1 command 0x041b tx timeout [ 182.426064] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.430119] Bluetooth: hci0 command 0x041b tx timeout [ 182.436130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.450549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.461276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.470927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.487348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.496913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.502818] Bluetooth: hci3 command 0x041b tx timeout [ 182.508470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.511181] Bluetooth: hci2 command 0x041b tx timeout [ 182.520204] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.522319] Bluetooth: hci4 command 0x041b tx timeout [ 182.533501] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.546591] Bluetooth: hci5 command 0x041b tx timeout [ 182.546705] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.558435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.567607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.575770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.583853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.590661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.599661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.608547] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.621728] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.629201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.640504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.648583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.655355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.663103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.672152] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.695565] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.701633] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.709011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.717375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.725791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.733678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.741206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.756393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.766755] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.774561] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.781063] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.791675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.798943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.809653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.818134] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.824521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.841590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.852542] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.859195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.866492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.874392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.881787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.889620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.897462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.904825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.913311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.921710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.933996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.942157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.954943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.960975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.968356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.978480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.987212] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.993598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.000588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.008612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.016160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.023952] device veth0_vlan entered promiscuous mode [ 183.033913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.040937] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.047684] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.059446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.068078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.078621] device veth1_vlan entered promiscuous mode [ 183.084979] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.092311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.099774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.107498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.115093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.123557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.130377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.143260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.152040] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.162947] device veth0_vlan entered promiscuous mode [ 183.171159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.178557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.186367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.194514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.202020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.210013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.217630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.226559] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.241950] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.252047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.269738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.277808] device veth1_vlan entered promiscuous mode [ 183.285112] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.293726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.300787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.308603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.316359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.324228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.340622] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.348389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.354541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.363529] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.371244] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.386336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.393513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.400677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.409270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.417416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.424855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.433118] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.441767] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.456068] device veth0_macvtap entered promiscuous mode [ 183.468042] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.478957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.490485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.503279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.511897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.528023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.537043] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.547914] device veth1_macvtap entered promiscuous mode [ 183.554737] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.572780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.581598] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.590969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.600251] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.608495] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.616713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.626483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.633991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.641485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.653235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.659296] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.667955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.675949] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.684167] device veth0_macvtap entered promiscuous mode [ 183.690135] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.701139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.711467] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.720047] device veth1_macvtap entered promiscuous mode [ 183.726691] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.734576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.741613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.749791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.757609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.765821] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.772156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.779182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.786182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.793240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.802144] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.811528] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.819639] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.828398] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.835765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.846727] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.853695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.867807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.876087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.884011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.891650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.900681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.908564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.916570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.925434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.932272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.940471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.949057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.958815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.966978] device veth0_vlan entered promiscuous mode [ 184.005496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.013985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.021482] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.027864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.039005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.047951] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.064251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.071286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.081540] device veth1_vlan entered promiscuous mode [ 184.088576] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.097009] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.106546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.117207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.127744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.137959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.145379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.157494] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.164218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.171349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.178964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.187289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.195531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.203840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.211427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.221359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.230066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.240490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.251257] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.258463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.269791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.278034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.285725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.293570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.301478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.310917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.325669] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.335614] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.347216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.354961] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.361243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.369245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.378723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.388977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.399815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.409312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.423935] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.432087] device veth0_vlan entered promiscuous mode [ 184.439873] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.447679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.457419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.464923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.472161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.479966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.487716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.495833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.508678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.516200] Bluetooth: hci0 command 0x040f tx timeout [ 184.517392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.521445] Bluetooth: hci1 command 0x040f tx timeout [ 184.533199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.540803] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.553420] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.575615] device veth1_vlan entered promiscuous mode [ 184.581577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.590514] Bluetooth: hci5 command 0x040f tx timeout [ 184.599528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.607710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.616147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.624720] Bluetooth: hci4 command 0x040f tx timeout [ 184.625109] device veth0_macvtap entered promiscuous mode [ 184.630021] Bluetooth: hci2 command 0x040f tx timeout [ 184.639030] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.642264] Bluetooth: hci3 command 0x040f tx timeout [ 184.667525] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 184.686738] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.696208] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.703521] device veth1_macvtap entered promiscuous mode [ 184.709848] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 184.723536] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.730388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 17:51:36 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000200)={@empty, @empty, @val={@void}}, 0x0) [ 184.738730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.746870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.768711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.778574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:51:36 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x25, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "bd2f29c1b3a1f2046d8db94a4c677ea209b11815a5fad8c5c4c4f9ad09eb"}, 0x26, 0x0) [ 184.791102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.811039] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.819160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.827561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 17:51:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0xd) [ 184.836663] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.847129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.858618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.866524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.877060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:51:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80044501, &(0x7f0000000180)) [ 184.886634] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.897316] device veth0_macvtap entered promiscuous mode [ 184.904440] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.913260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.920488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:51:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000180)=[0x0, 0x80e]) [ 184.943478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.955285] device veth0_vlan entered promiscuous mode [ 184.962274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.977854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:51:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000080)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xce4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xccd, 0x3, "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"}]}]}, 0xd04}}, 0x0) [ 184.992027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.002887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.014550] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.028288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.037063] device veth1_macvtap entered promiscuous mode [ 185.047834] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.058844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.072235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.088057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.095664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.103910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.117080] device veth1_vlan entered promiscuous mode [ 185.125476] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.135256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.145904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.155128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.165266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.176259] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.183602] batman_adv: batadv0: Interface activated: batadv_slave_1 17:51:36 executing program 0: rt_sigaction(0x9, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000480)) 17:51:36 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond0\x00', {0x2, 0x0, @private}}) [ 185.195327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.202917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.210113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.231738] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 185.243030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.257590] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.267406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.289914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.309753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.319558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.337754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.347039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.357374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.367718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.375436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.386461] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.395210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.406330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.415631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.426354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.436990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.446683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.457033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.466984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.477182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.487607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.494995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.506140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.514349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.524150] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.532113] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.541780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.554073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.569884] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.578171] device veth0_macvtap entered promiscuous mode [ 185.585852] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.593194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.600477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.608787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.620999] device veth1_macvtap entered promiscuous mode [ 185.635370] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.651044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.661480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.671526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.682739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.692024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.702817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.711947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.721780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.730975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.740771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.750776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.757842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.766493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.776316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.785764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.795571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.804822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.814591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.823739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.834092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.844353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.851212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.858738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.866751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.874679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.882598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.890214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.904698] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.911878] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.918841] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.928083] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.937769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.945640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.957012] device veth0_vlan entered promiscuous mode [ 185.969028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.979898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.991866] device veth1_vlan entered promiscuous mode [ 186.003426] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.015610] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.030144] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 17:51:37 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe5f, 0x0) [ 186.054183] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.061050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.071635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.081295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.096125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.112014] device veth0_macvtap entered promiscuous mode [ 186.121709] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.131720] device veth1_macvtap entered promiscuous mode [ 186.139258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.149258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.163001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.172039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.183860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.193014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.203610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.213331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.223610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.233611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.243889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.253539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.264653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.275605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.284366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.295923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.303681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.312416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.320387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.330764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.341549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.351495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.361475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.370740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.380496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.389813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.399552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.408740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.418491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.428852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.435822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.448175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.456530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:51:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) [ 186.583078] Bluetooth: hci1 command 0x0419 tx timeout [ 186.590570] Bluetooth: hci0 command 0x0419 tx timeout 17:51:38 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 17:51:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipmr_newroute={0x1c, 0x18, 0xc01}, 0x1c}}, 0x0) 17:51:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x2, 0x1) write$evdev(r0, &(0x7f0000001500)=[{}], 0x18) 17:51:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002140), 0x4) 17:51:38 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/27) 17:51:38 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'xfrm0\x00', {0x8, 0x0, @broadcast}}) 17:51:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x8000000000000000, 0x401) write$tcp_mem(r0, &(0x7f0000000080), 0x8800000) [ 186.672510] Bluetooth: hci3 command 0x0419 tx timeout [ 186.677752] Bluetooth: hci2 command 0x0419 tx timeout [ 186.691253] Bluetooth: hci4 command 0x0419 tx timeout 17:51:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x4020940d, &(0x7f0000000180)) 17:51:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0xc01047d0, &(0x7f0000000180)) 17:51:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$tcp_mem(r0, &(0x7f0000000080), 0x200000c8) 17:51:38 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x201) [ 186.715005] Bluetooth: hci5 command 0x0419 tx timeout 17:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1600bd59, 0x0, &(0x7f00000000c0)) 17:51:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000240)) 17:51:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044591, &(0x7f0000000180)) 17:51:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) 17:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 17:51:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 17:51:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 17:51:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1}, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000a00), &(0x7f0000000380)=@tcp=r1}, 0x20) 17:51:38 executing program 1: socket(0x28, 0x0, 0x100) 17:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f00000000c0)) 17:51:38 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) 17:51:38 executing program 2: r0 = msgget(0x0, 0x29) msgrcv(r0, &(0x7f0000000140)={0x0, ""/4096}, 0x1008, 0x1, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x25, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x8, 0x0) r2 = msgget(0x0, 0x2ae) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/156) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x25, 0x1, 0x0) msgsnd(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0000100000000000a7b9"], 0xa, 0x800) 17:51:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)=0x7) 17:51:38 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:51:38 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x25, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 17:51:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 17:51:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0x125f, 0x0) 17:51:38 executing program 0: shmget$private(0x0, 0x4000, 0x1911, &(0x7f0000ff9000/0x4000)=nil) 17:51:38 executing program 3: msgctl$IPC_STAT(0x0, 0x3a01, 0x0) 17:51:38 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x0, @broadcast}}) 17:51:38 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x25, 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 17:51:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 17:51:38 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x0, @broadcast}}) 17:51:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 17:51:39 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0), 0xffffffffffffffff, 0x0) 17:51:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:51:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1600bd61, 0x0, &(0x7f00000000c0)) 17:51:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, 0x0) 17:51:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x0, 0x80e]) 17:51:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044581, 0x0) 17:51:39 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) 17:51:39 executing program 1: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0x0) 17:51:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000180)) 17:51:39 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond0\x00', {0x2, 0x0, @private=0xa010102}}) 17:51:39 executing program 2: r0 = socket(0xa, 0x3, 0x1b) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 17:51:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0)) 17:51:39 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5411, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x0, @broadcast}}) 17:51:39 executing program 1: rt_sigaction(0xd, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000004c0)) 17:51:39 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8953, 0x0) 17:51:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0xa}, 0x48) 17:51:39 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x7) 17:51:39 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000002b40)='/proc/locks\x00', 0x0, 0x0) 17:51:39 executing program 0: socket$inet(0xa, 0x0, 0x200007) 17:51:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 17:51:39 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) write$tcp_mem(r0, &(0x7f0000000080), 0xfffffdef) 17:51:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x40247007, &(0x7f0000000000)) 17:51:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='fd/4\x00') 17:51:39 executing program 3: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:51:39 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2c00, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1536, 0x600}, {&(0x7f0000010600)="0000000000000000000000000000000000002950000005e0000000006796646b66696c653200000000000000000000000000000a000000000000000a6896938766696c6531000000000000000000000073797a6b616c6c657273000000000000", 0x60, 0x2920}], 0x0, &(0x7f0000010660), 0x1) 17:51:39 executing program 4: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffd) 17:51:39 executing program 2: io_setup(0x2, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x70, &(0x7f0000000100)) io_setup(0x60, &(0x7f0000000540)) io_setup(0x1ff, &(0x7f0000000140)=0x0) io_setup(0x400, &(0x7f0000000180)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) io_setup(0x100, &(0x7f0000000280)) io_destroy(r0) 17:51:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) [ 187.935321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.967842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:51:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 17:51:39 executing program 1: io_setup(0x1fb, &(0x7f0000000200)=0x0) io_destroy(r0) [ 187.985965] Zero length message leads to an empty skb [ 187.995938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.005834] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 188.026544] romfs: Mounting image 'rom 631f1f75' through the block layer 17:51:39 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/stat\x00') 17:51:39 executing program 3: io_setup(0x1f, &(0x7f00000000c0)) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) 17:51:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000004a000102"], 0x30}}, 0x0) 17:51:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xfffffffe, @host}, 0x10) 17:51:39 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 17:51:39 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:51:39 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:39 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:51:40 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) 17:51:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 17:51:40 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000004a0001022bbd7000fbdbdf250a"], 0x30}}, 0x0) 17:51:40 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) openat$procfs(0xffffff9c, &(0x7f0000002b40)='/proc/locks\x00', 0x0, 0x0) 17:51:40 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 17:51:40 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, 0x3938700}) io_destroy(r0) 17:51:40 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 17:51:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:51:40 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) 17:51:40 executing program 2: socketpair(0x26, 0x5, 0xb1, &(0x7f0000000180)) 17:51:40 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00'}) 17:51:40 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) 17:51:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x300}, 0x0) 17:51:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/89, &(0x7f00000000c0)=0x59) 17:51:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 17:51:40 executing program 1: io_setup(0x96d6, &(0x7f0000000180)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:51:40 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 17:51:40 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 17:51:40 executing program 4: add_key$keyring(&(0x7f0000000540), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 17:51:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0xd000000}, 0x48) 17:51:40 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0xc}, './file0\x00'}) 17:51:40 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) 17:51:40 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:40 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:40 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:51:40 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x0) 17:51:40 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) syz_open_procfs(r0, 0x0) syz_open_procfs(r1, 0x0) 17:51:40 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="000125bd7000fbdbdf25760000000c0099003f0000005c0000000c00580070000000000000000c0058000c000000000000000c00580024000000000000000c00580012000000000000"], 0x50}}, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000a00), 0x0, 0x0) 17:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000680001"], 0x30}}, 0x0) 17:51:40 executing program 2: setrlimit(0x0, &(0x7f0000000080)={0x0, 0xffffffff}) 17:51:40 executing program 1: r0 = openat$vfio(0xffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x6) 17:51:41 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 17:51:41 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) 17:51:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4ffe0}}, 0x0) [ 189.220495] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:51:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247008, &(0x7f0000000000)) 17:51:41 executing program 0: clock_gettime(0xab622d67a94a9cb3, 0x0) 17:51:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) 17:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x4ffe0}}, 0x0) 17:51:41 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 3: io_setup(0x10000, &(0x7f0000000180)=0x0) io_setup(0x3, &(0x7f0000000180)) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) io_destroy(r0) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5452, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000006af77d4e90139044fb61ef40d8e57a9af55a0c7c79ea2983a2876284072894b783d1f3e9f0629db6b8bd2d2d4393415af8f562b08d76df18c7861ea1", @ANYRES16=0x0, @ANYBLOB="10002abd7000fddbdf25020000000f000a002f64"], 0x24}, 0x1, 0x0, 0x0, 0x40881}, 0x4000840) 17:51:41 executing program 4: bpf$MAP_CREATE(0x2, 0x0, 0x700) 17:51:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast1}, 0x14) 17:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000004a0001002bbd7000fbdbdf250a"], 0x30}}, 0x0) 17:51:41 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/stat\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:51:41 executing program 1: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 17:51:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 17:51:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x7800, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 17:51:41 executing program 4: setrlimit(0x7, &(0x7f00000000c0)) socket$inet_udplite(0xa, 0x2, 0x88) 17:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 17:51:41 executing program 3: setrlimit(0x7, &(0x7f00000000c0)) 17:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x96d6, &(0x7f0000000180)=0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x80) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="44b7dabf9849285f5c2167f799ac427aae0617d9aac2f5a29fb81329ccba3bcc6213", 0x22}, {&(0x7f0000000280)="15a501ec32fc7b7905314b91ffaebdaaab41710b59ad37ec44b566003a8012566c726ce550992d6a40615df735f9b18517c0cdbcd53d86ab29668fb1bd5b28bba19345f2f9a855dbcb30c05cc25aab7a9367bce3c5c78b0009b0d447c7307819dea2647888ba8db39fbabcae39b70ccdcb0ae3ac78564f659792710a6fed04bdba3f6b018b3b", 0x86}, {&(0x7f0000000100)="fa92", 0x2}], 0x3, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @empty}}}], 0x18}, 0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x4bf1, r0, &(0x7f00000001c0)}]) io_setup(0x40, &(0x7f0000000000)) 17:51:41 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000d80), 0x2002, 0x0) 17:51:41 executing program 1: r0 = openat$vfio(0xffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b65) [ 189.411109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 17:51:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000020c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 17:51:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80287010, &(0x7f0000000000)) 17:51:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='pagemap\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 17:51:41 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000180)) 17:51:41 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 17:51:41 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 4: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) 17:51:41 executing program 5: setrlimit(0x7, &(0x7f00000000c0)) socket$inet6_udp(0xa, 0x2, 0x0) 17:51:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @local}]}, 0x30}}, 0x0) 17:51:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000001880)='maps\x00') 17:51:41 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f00000007c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), r0) 17:51:41 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)={0x9, 0x6f, 0x0, {0x0, [{}, {}, {}, {}]}}, 0xfffffffffffffd71) 17:51:41 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 3: setrlimit(0x7, &(0x7f00000000c0)) openat$nvram(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) 17:51:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_deladdrlabel={0x1b, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 17:51:41 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f0000000200)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 17:51:41 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f00000011c0)) 17:51:41 executing program 4: timer_create(0x7, &(0x7f0000002280)={0x0, 0x0, 0x1}, &(0x7f00000022c0)) timer_gettime(0x0, &(0x7f0000002380)) 17:51:41 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 17:51:41 executing program 5: getpgid(0x0) timer_create(0xfffffffe, 0x0, &(0x7f0000000040)) 17:51:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 17:51:41 executing program 4: io_setup(0x70, &(0x7f0000000100)=0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f00000017c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x3c, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x0, 0x2, [{}, {}, {}, {}, {}, {}]}, @NHA_ID={0x8}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_XMIT={0xc, 0x3, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x3c}}, 0x0) 17:51:41 executing program 1: socket$inet(0xa, 0x3, 0x87) 17:51:41 executing program 2: io_setup(0x6, &(0x7f0000002180)) 17:51:41 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00004e080addde36e5fdc6c42a7b3f092f6906a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003845404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46aa3079f869d1ea172908a231c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a265d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504801e747715550f843b66b1a8c7b36194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dffffff3359c117f78a36f114868ccfe32cebfd72193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f4f8c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce2161342f4c722f8491805c2b0c2ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d76b1d96d753ef6fc354fc126cab060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e5e9fb26fb6ef4615f4092de54c1ddbd9d25916d642c66383bd2426cb10a96f21ba6f519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e28d655c108728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc110300000000000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ed0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe97e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936c55eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71dbc1d994912a7cffee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c35ceff855bd2dec3452c7c38f5dbf1f000000020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235445822594842da1b40e676297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e375bfd40867506c6997fc0fd9c746cf0ed4b0343d00346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc41323c8b6d36"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x700, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd6000000000003300632f77", 0x0, 0x100, 0x2000000}, 0x28) socket$inet6_udplite(0xa, 0x2, 0x88) 17:51:41 executing program 3: openat$vcsa(0xffffff9c, &(0x7f00000007c0), 0x0, 0x0) 17:51:41 executing program 5: r0 = socket$inet(0xa, 0x3, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:51:41 executing program 1: timer_create(0x1, &(0x7f0000002280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_gettime(0x0, &(0x7f0000002380)) 17:51:41 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 17:51:41 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="ad", 0x1}, {&(0x7f00000000c0)="d0b1be", 0x3}, {&(0x7f00000001c0)='v', 0x1}], 0x3, &(0x7f00000004c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}, 0x0) 17:51:41 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x8) 17:51:41 executing program 5: openat$full(0xffffff9c, &(0x7f0000000040), 0x161700, 0x0) 17:51:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000000c0)="37d1049b34f04acd2cf77196252c33ea", 0x10}], 0x1}, 0x0) 17:51:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8}, 0x48) 17:51:41 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@bloom_filter, 0x48) 17:51:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getdents(r0, &(0x7f0000000340)=""/49, 0x31) 17:51:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0xffffffffffffff36) 17:51:41 executing program 5: io_setup(0x2, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x70, &(0x7f0000000100)) io_setup(0x1ff, &(0x7f0000000140)=0x0) io_setup(0x400, &(0x7f0000000180)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f00000002c0)=[{}, {}, {}], 0x0) io_destroy(r0) 17:51:41 executing program 3: pipe(&(0x7f0000000000)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000017c0)={0x0, 0xd, 0x0}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) 17:51:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') 17:51:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) renameat(r0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 17:51:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 17:51:41 executing program 3: socket$inet(0xa, 0x3, 0x3a) 17:51:41 executing program 1: select(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x8505}, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x0, 0xea60}) 17:51:41 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00000002c0)) 17:51:41 executing program 3: get_mempolicy(0x0, &(0x7f00000002c0), 0x401, &(0x7f0000ffb000/0x4000)=nil, 0x4) 17:51:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 17:51:41 executing program 0: symlinkat(&(0x7f00000015c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001600)='./file0\x00') 17:51:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) bind$inet(r0, 0x0, 0x0) 17:51:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000002340), 0x4) 17:51:42 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x41, 0x0) 17:51:42 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8505}, 0x0, 0x0) 17:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:51:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x5a) 17:51:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 17:51:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:51:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 17:51:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x12123) 17:51:42 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 17:51:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc) 17:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/94, &(0x7f0000000080)=0x5e) 17:51:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_deladdrlabel={0x10, 0x49, 0x0, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x4ffe0}}, 0x0) 17:51:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:51:42 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='/sys/class/net', 0x0, 0x0) statx(r0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) 17:51:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 17:51:42 executing program 3: select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0xea60}) 17:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)) 17:51:42 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 17:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), r0) 17:51:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, 0x0) 17:51:42 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0xe12c56ab01b78b6f, 0x0) getdents(r0, &(0x7f0000000040)=""/115, 0x73) 17:51:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 17:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 17:51:42 executing program 4: select(0x40, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x0, 0xea60}) 17:51:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 17:51:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x34}}}}}}, 0x0) 17:51:42 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pimreg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 17:51:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0x1}, 0x48) 17:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), r0) 17:51:42 executing program 1: pipe(&(0x7f0000000440)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 17:51:42 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:51:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0xa, 0x6, 0x401}, 0x14}}, 0x0) 17:51:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x5}, 0x48) 17:51:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x3, 0x6, 0x0, 0x18c8, 0x1, 0x19, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x4, &(0x7f0000000ec0)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @exit, @ldst={0x0, 0x2, 0x1, 0x4, 0x0, 0x0, 0xffffffffffffffff}, @kfunc], &(0x7f0000000f00)='GPL\x00', 0x20f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[0xffffffffffffffff]}, 0x80) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000015c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) 17:51:42 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pimreg1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4040) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, 0x0, 0x6, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004010}, 0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20000804}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x18c8, 0x1, 0x19, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x5}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x6, &(0x7f0000000ec0)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x59}, @ldst={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @map_fd, @kfunc], &(0x7f0000000f00)='GPL\x00', 0x20f, 0x6f, &(0x7f0000000f40)=""/111, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x5, 0x0, 0xdbf, 0xfffffffb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001240)=[r0, r1, 0xffffffffffffffff]}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0x5c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x5c}}, 0x20008000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001880)={0x1, &(0x7f0000001700), &(0x7f0000001840)=@tcp6, 0x2}, 0x20) 17:51:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x18c8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 17:51:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001e40)) 17:51:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f0000000ec0)=@raw=[@call], &(0x7f0000000f00)='GPL\x00', 0x0, 0x6f, &(0x7f0000000f40)=""/111, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:42 executing program 4: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x6, 0x3, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b40), 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair(0x23, 0x2, 0xf8000000, &(0x7f0000001e40)) 17:51:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 17:51:42 executing program 2: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) socketpair(0x6, 0x3, 0x9, &(0x7f0000000300)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x14) pipe(&(0x7f0000000440)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x1c, 0x0, 0x800, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair(0x23, 0x0, 0xf8000000, &(0x7f0000001e40)) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) 17:51:42 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x100031, 0xffffffffffffffff, 0x0) 17:51:43 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f0000001e40)) 17:51:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 17:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 17:51:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 17:51:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:51:43 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) 17:51:43 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0xc810}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000804}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x58, &(0x7f0000000a00)}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) 17:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 17:51:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 17:51:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x5cc40052}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100}, 0x0, 0x0) 17:51:43 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000001e40)) 17:51:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x7, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/235, 0x3b, 0xeb, 0x1}, 0x20) 17:51:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 17:51:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 17:51:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 17:51:43 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 17:51:43 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB='r'], 0x1) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 17:51:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x5}, 0x48) 17:51:43 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b40), r0) 17:51:43 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 17:51:43 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pimreg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 17:51:43 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$nfc_llcp(r0, 0x110, 0x6, 0x0, 0x20000000) 17:51:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0), &(0x7f0000000200)=0x8) 17:51:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 17:51:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, 0x0, 0x401}) 17:51:43 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 17:51:43 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pimreg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 17:51:43 executing program 5: socketpair(0x25, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), 0xffffffffffffffff) 17:51:43 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x6, &(0x7f0000000ec0)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x59}, @exit, @ldst={0x0, 0x2, 0x0, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000f00)='GPL\x00', 0x20f, 0x6f, &(0x7f0000000f40)=""/111, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0)={0x5, 0x0, 0xdbf, 0xfffffffb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 17:51:43 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x380040d4}, 0x0) 17:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 17:51:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 17:51:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 17:51:43 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB='r'], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x6, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 17:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 17:51:43 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000500)) 17:51:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:51:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x0, 0x0, &(0x7f0000000f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:43 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 17:51:43 executing program 5: socketpair(0x29, 0x5, 0xe5a, &(0x7f0000000000)) 17:51:43 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pimreg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 17:51:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 17:51:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x111}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r2, &(0x7f0000000800)=ANY=[], 0x38) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000000c0)={'pimreg0\x00'}) write$tun(r2, &(0x7f0000000100)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @empty, @broadcast, @private0}}, 0x34) 17:51:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x58, &(0x7f0000000880)}, 0x10) 17:51:43 executing program 4: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 17:51:43 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 17:51:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000001200)={0x1}, 0xfffffffffffffda5) 17:51:43 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 17:51:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x6, 0x0, 0x18c8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 17:51:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x1, &(0x7f0000000ec0)=@raw=[@call], &(0x7f0000000f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:43 executing program 3: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x4) [ 191.746513] device syzkaller1 entered promiscuous mode 17:51:43 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:51:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 17:51:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xfffffe67) 17:51:43 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002340)={{0x2, 0x0, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0xffffffffffffffff}) 17:51:43 executing program 4: mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x2) 17:51:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:51:43 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 17:51:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:51:43 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 17:51:43 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) 17:51:43 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 17:51:43 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000180)=""/205) 17:51:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002680)='cpu.stat\x00', 0x0, 0x0) 17:51:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:51:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 17:51:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:43 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 17:51:43 executing program 3: shmget(0x0, 0x1000, 0x40, &(0x7f0000ff6000/0x1000)=nil) 17:51:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:51:43 executing program 2: socket(0x0, 0xd60669cbbddad90b, 0x0) [ 192.000128] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 17:51:43 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 17:51:43 executing program 3: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x0, 0x0, 0x0) 17:51:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 17:51:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 17:51:43 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000080)) 17:51:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000dfffffffffffffff00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff51) 17:51:43 executing program 4: syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x480000) 17:51:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 17:51:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:51:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 17:51:43 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/bus/mdio_bus', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:51:43 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hci_uart', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 17:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x96, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 17:51:43 executing program 1: syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x0) 17:51:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x341000, 0x0) 17:51:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xa0840, 0x0) 17:51:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 17:51:43 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/bus/mdio_bus', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x204200, 0x0) 17:51:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 17:51:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:44 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) socketpair(0x18, 0x0, 0xde02, &(0x7f0000000080)) 17:51:44 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/bus/mdio_bus', 0x280000, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 17:51:44 executing program 4: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 17:51:44 executing program 3: socket(0xa, 0x3, 0x7) 17:51:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 17:51:44 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 17:51:44 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x98800, 0x0) 17:51:44 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) 17:51:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2000000000000280, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 17:51:44 executing program 5: socketpair(0x27, 0x0, 0x3, &(0x7f0000000000)) 17:51:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x4301, 0x0) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40010, 0x0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$cgroup(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x100008, 0x0) 17:51:44 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0xa88cae77cb5373ea) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0x0) 17:51:44 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/hidraw', 0x200100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 17:51:44 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/hci_uart', 0x0, 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) rmdir(&(0x7f0000000180)='./file0\x00') 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x0, 0x1) [ 192.388011] ====================================================== [ 192.388011] WARNING: the mand mount option is being deprecated and [ 192.388011] will be removed in v5.15! [ 192.388011] ====================================================== 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 17:51:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x80) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40000, 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x840001da) 17:51:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000, 0x1) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40050, 0x0) 17:51:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xfffffffffffffc37) 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40050, &(0x7f0000000180)) 17:51:44 executing program 2: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x40010, 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000000c0)) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x40000, &(0x7f0000000180)) 17:51:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)='Y', 0x1) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = getgid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f00000000c0)) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x0, &(0x7f00000001c0)) 17:51:44 executing program 2: semget(0x0, 0x2, 0x2b1) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='./file0/file0\x00', 0x20) 17:51:44 executing program 3: semget$private(0x0, 0x6, 0x668) 17:51:44 executing program 2: semget(0x3, 0x4, 0x202) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 17:51:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)='Y', 0x1) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x20, 0x1) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_xen(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x40010, &(0x7f0000000480)) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x100, 0x4, &(0x7f0000002300)) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lstat(&(0x7f0000004280)='./file0/file0\x00', 0x0) 17:51:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)='Y', 0x1) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40000, &(0x7f0000000180)) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) 17:51:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 17:51:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)='Y', 0x1) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x8, &(0x7f0000000340)) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, &(0x7f0000000100)=ANY=[]) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40000, &(0x7f0000000180)) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1000, 0x8, &(0x7f0000000380)) 17:51:44 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x2, &(0x7f0000000200)) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_xen(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x40010, 0x0) 17:51:44 executing program 5: getxattr(&(0x7f00000001c0)='.\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x0) 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_xen(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x100008, 0x0) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2000, 0x2, &(0x7f00000002c0)) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x1040, &(0x7f0000000100)=ANY=[]) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x0, 0x0) 17:51:44 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) r1 = semget(0x2, 0x0, 0x4) semctl$IPC_RMID(r1, 0x0, 0x0) 17:51:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40010, 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x4, &(0x7f00000002c0)) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) getxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0) 17:51:44 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/60) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x200, &(0x7f00000000c0)) 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1440, 0x0) 17:51:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 17:51:44 executing program 2: semget$private(0x0, 0x6, 0x7ea) 17:51:44 executing program 5: semget(0x0, 0x2, 0x80) 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x211040, 0x0) 17:51:44 executing program 0: pipe(&(0x7f0000011780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 17:51:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000300), &(0x7f0000000040)=0x4) 17:51:44 executing program 2: pipe(&(0x7f0000011780)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x5b0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), &(0x7f0000002440), 0x2, 0x1) 17:51:44 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x2aaaaaaaaaaaabb7, &(0x7f0000000280)) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x1000, 0x20, &(0x7f0000000680)) 17:51:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x40000, 0x0) 17:51:44 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) getgroups(0x1, &(0x7f0000000240)=[0xee00]) chown(&(0x7f0000000200)='./file0\x00', 0xee01, r0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x0, &(0x7f0000000180)) 17:51:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0xfffffffffffffeb4) 17:51:44 executing program 5: semget$private(0x0, 0x4, 0x3fa) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40000, 0x0) 17:51:44 executing program 1: lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x4c2ce18f6ae4dece) 17:51:44 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='*', 0x1, 0x1) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x80, &(0x7f0000002540)) 17:51:44 executing program 2: r0 = semget(0x3, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x4}], 0x1, 0x0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x100, 0x0, &(0x7f00000000c0)) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40000, &(0x7f0000000180)) 17:51:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240), 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x100) 17:51:44 executing program 2: clock_getres(0x1, &(0x7f00000002c0)) 17:51:44 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) 17:51:44 executing program 5: symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x2) 17:51:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) chown(&(0x7f0000003200)='./file0\x00', 0xee00, 0x0) 17:51:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40050, 0x0) 17:51:44 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x1040, 0x0) 17:51:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x1040, 0x0) 17:51:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wg0\x00'}) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40010, &(0x7f0000000180)) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000) 17:51:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, &(0x7f00000001c0)) 17:51:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)={'bridge_slave_1\x00'}) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x40, &(0x7f0000000340)) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$security_evm(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000280), &(0x7f0000000300)=ANY=[], 0xb, 0x0) 17:51:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000007680)='./file0\x00', 0x100, 0x20, &(0x7f00000076c0)) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) chroot(&(0x7f0000000180)='./file0\x00') 17:51:45 executing program 2: semget(0x0, 0x0, 0x200) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x2, &(0x7f00000000c0)) 17:51:45 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/44) 17:51:45 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x25, 0x0, 0x0, &(0x7f0000000500)) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), 0xffffffffffffffff) 17:51:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'veth1\x00', 0x2}) 17:51:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 17:51:45 executing program 2: mknod$loop(&(0x7f0000002380)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x0, 0x0, 0x1) 17:51:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100, 0x8, &(0x7f0000002640)) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2001040, 0x0) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x400, &(0x7f00000000c0)) 17:51:45 executing program 1: chroot(&(0x7f0000000000)='.\x00') 17:51:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4c202, 0x0) write$tcp_mem(r0, 0x0, 0x0) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) chown(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40010, &(0x7f0000000180)) 17:51:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, 0xee01) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x4, &(0x7f0000000180)) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000, 0x0) 17:51:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000000) 17:51:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, &(0x7f0000000200)=ANY=[]) 17:51:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40050, &(0x7f0000000180)) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40000, 0x0) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4000, 0x800, &(0x7f0000000440)) 17:51:45 executing program 0: semget$private(0x0, 0x6, 0x32a) 17:51:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0xb7) 17:51:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x40, &(0x7f0000000340)) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) mount$9p_xen(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x40010, 0x0) 17:51:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 17:51:45 executing program 5: semget(0x2, 0x1, 0x146) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) 17:51:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x84000600) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2000, 0x80, &(0x7f00000001c0)) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1000, 0x0) 17:51:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 17:51:45 executing program 1: pipe(&(0x7f0000011780)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002ac0)=ANY=[], 0x5b0) 17:51:45 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x80, &(0x7f00000000c0)) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 17:51:45 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x0, 0x2710}, {0x77359400}}, 0x100) 17:51:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 17:51:45 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) setxattr$incfs_metadata(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) 17:51:45 executing program 0: pipe2$9p(&(0x7f0000007cc0), 0x80800) 17:51:45 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1040, 0x0) 17:51:45 executing program 2: syz_clone(0x131ccc00, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:45 executing program 4: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x14, 0x0) 17:51:45 executing program 5: syz_clone(0x0, &(0x7f0000001140), 0x0, 0x0, 0x0, 0x0) 17:51:45 executing program 1: setuid(0xee01) mq_open(&(0x7f00000000c0)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x0, 0x73, &(0x7f00000069c0)) 17:51:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 17:51:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 17:51:45 executing program 3: setuid(0xee01) mq_open(&(0x7f00000027c0)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0x1dd, &(0x7f0000006640)) 17:51:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:51:45 executing program 5: setuid(0xee01) r0 = mq_open(&(0x7f0000001880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\x05\x00\x00\x00\x00\x00\x00\x00\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\x97\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03Z\x836\xfa\xf9\xbf\xbd\x97\xbb\xab@C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:51:45 executing program 0: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x33, &(0x7f00000069c0)) 17:51:45 executing program 3: setuid(0xee01) mq_open(&(0x7f0000000100)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\t#\xb9\xf0\xa4\x84\xb6\x98\xab\xff\xe1A\x89\x19H\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xaeW.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xff\x7f\x00\x00\x8e\x00\xf2k\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nP\x9f\xe1#\xda\xf4\x87\x9aT\x17\xc3\x86?\x81\x82\xb0]\xffq\xb7\x1a\x11\xea\x1b{3\x92\xaa\xd5\xb5\x99\x8b\xd5\x81\x94JD\xd13\x8e\xa5U.\x88\t\xe6K\xafL\x19\xdf\xc0#y\xf7\x81\xc6\b\x81y\x80\x97i\xb7\xfa\xe8\xff\x03\v\xf6\xad\xfa\x9d\x1e\xbe@&R\xa04?8\xd3\xa1\xcc\xbct\xd9\x8e\x02\x8e\xd8J{iX\xb4)\xea\xb9\xd3\xbc\x04\xd5\xb4\xdf*\x9f\xffG@\xf8\x1fq\xbbtz>u\xba\x83\f\xcb\x14\xdb\xb1\x00'/333, 0xc0, 0x0, 0x0) 17:51:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 17:51:45 executing program 0: syz_clone(0x0, &(0x7f0000001140)='9', 0x1, 0x0, 0x0, 0x0) 17:51:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 17:51:45 executing program 1: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x14, &(0x7f00000069c0)) 17:51:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20203, 0x0) 17:51:45 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x280000, 0x0) 17:51:45 executing program 2: setuid(0xee01) mq_open(&(0x7f0000002340)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xa7\xa6\xe4H\xa8\x1d\xabpqQ\x97\x80\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x84\t\xdd\xfe\x00s\x82\x19J\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6\x01\x87\x96\xae\x14\xd4\x01\x1c\x00\x00\x00\x82\xcaS_\xe6\xde\xd6\x1a\xc7\xda\xd1\x17\xac0\x17\xd8K\xb14\x87Vn?\xd8\x81:\xaa\v]j\x1d\xec\xbd\x19i\xbf,\x10\x04\x1b\xe8\x0ez3\xf0m\xa4y+/\xcfJ\x05J_y\x16\xfb\xa1\xb4\x9d\xce\x9b\x8d\x00`\xfe\xd3I\xf8\x86\x9e\xda2\x81\\t\xd2\xa3\x19\xab4\x80j\x84\x99Lu\x89bM\x02\xb9\xef(>\x9d\x9d\xbf\x87g8\xc7.q\xe2\xf3\xa3\x0f\xbc]_\x95\xfd\xce;\xfb\xfa\xd5\xd1UQ\x8do\xc4@\xa96$\x8f\x84Xq\xbe\n\f\x8f\xd8zL3D,3n \x88A\x0f\x16\xf6\x9f\xf38\x1b\x18\x03\x86\x83\xb0\xf4A\x9b\xeds\xdb\xf1\xa4\xe6\xb4S=\x90\xc3\xea\x17\xf4yB3zR\xad\xdbjc\x16\xd2\xb8\x7fp\xbb\xeb\xb0Q\xf7\xa1\x9a\xd6\x97r!\xe3\xfa5\xd9\x8b\x00\xc0\xb6@P\x14\xfd\xa7AO\xbb\x00\x9d\xf2\xb1\x95\xeb\x0e,\xd6^\xberi\x86\xcf\xbb\xf7\xd5\xacT0\x0ex\xf2T\x17U\xcd\xce6i\x00\x9c?q\xc1P\x87\xa6@p\x7f6\x9b\v]\xd25\xa7\x19xf\xee\xf2wO\xc3\x89\x11\x91?\'\xd9\x8a\x9e\xaai\b\xd5\xd1\xd0\x91\a\xe7\xf2S\x00\xbdy\x96{EF&\xe6 %\x88\xe5\x1fR\x01\x95\xa8\'\xf6>\xb6\xfa\xd3\xbf\xa2a\xc3\xd9h\xfaK2\xf78\xfb\x99_\xc6Y\xf9\xc6P\xc6=\xeb\x15*\x06\a\x1c\xdd\xe8B\xe6Ihn\xa05\n\xa9P/\xb8\x8d\xf4\x1f\xe3\xf6@\x0e\x96\bt\xdf\xb8Y\xa1\x12E\xcd\xf6y\xe8\xc4&\xaa\xa6\"fT\xf9E\x85\f\x14\x8d\x03cZ\xfeJ\xca\x04E|\xe3\xb6', 0x80, 0x19, 0x0) 17:51:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 17:51:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:51:45 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x448100, 0x0) 17:51:45 executing program 5: setuid(0xee01) mq_open(&(0x7f0000000000)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x174, 0x0) 17:51:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') syz_open_pts(r0, 0x0) 17:51:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:51:45 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 17:51:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TCSBRK(r0, 0x5409, 0x0) 17:51:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TIOCEXCL(r0, 0x540c) 17:51:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ptype\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:51:45 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x400000e4, 0x0, 0x0) 17:51:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') getsockname$netlink(r0, 0x0, 0x0) 17:51:45 executing program 0: setuid(0xee01) socket$inet6(0xa, 0x3, 0x0) 17:51:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 17:51:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/225, 0xffffffffffffff48, 0x0, &(0x7f0000000100)=""/152, 0x84}, &(0x7f0000000200)=0xffffff9c) 17:51:45 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}}, &(0x7f0000000140)) 17:51:45 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 17:51:45 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x1212440, 0x0) 17:51:45 executing program 5: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x33, 0x0) 17:51:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TIOCPKT(r0, 0x5420, 0x0) 17:51:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TCGETS(r0, 0x5401, 0x0) 17:51:45 executing program 0: setuid(0xee01) mq_open(&(0x7f0000000040)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqq\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xacv\xe9\x0f\xed\xd3&\x7f\x15n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]c3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xccF\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1dc\xb8}\xb0\x99\v\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(9\xa6\xa0\xc4\x9a<\t\x16\xd5\x0eI\xde\v\xab\xf0~l \x91~-#\xfe\x8a\xbb\x8d\xbe)', 0x2, 0x1ac, &(0x7f0000000000)) 17:51:45 executing program 4: setuid(0xee01) mq_open(&(0x7f00000000c0)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x0, 0x73, 0x0) 17:51:45 executing program 3: setuid(0xee01) mq_open(&(0x7f0000004680)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00', 0x2, 0x1a8, &(0x7f0000004740)) 17:51:45 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 17:51:45 executing program 2: syz_clone(0x0, &(0x7f0000001140), 0x0, &(0x7f0000001000), 0x0, 0x0) 17:51:45 executing program 5: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x1a6, &(0x7f00000069c0)) 17:51:45 executing program 0: setuid(0xee01) syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') 17:51:45 executing program 4: setuid(0xee01) mq_open(&(0x7f0000002340)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xa7\xa6\xe4H\xa8\x1d\xabpqQ\x97\x80\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x84\t\xdd\xfe\x00s\x82\x19J\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6\x01\x87\x96\xae\x14\xd4\x01\x1c\x00\x00\x00\x82\xcaS_\xe6\xde\xd6\x1a\xc7\xda\xd1\x17\xac0\x17\xd8K\xb14\x87Vn?\xd8\x81:\xaa\v]j\x1d\xec\xbd\x19i\xbf,\x10\x04\x1b\xe8\x0ez3\xf0m\xa4y+/\xcfJ\x05J_y\x16\xfb\xa1\xb4\x9d\xce\x9b\x8d\x00`\xfe\xd3I\xf8\x86\x9e\xda2\x81\\t\xd2\xa3\x19\xab4\x80j\x84\x99Lu\x89bM\x02\xb9\xef(>\x9d\x9d\xbf\x87g8\xc7.q\xe2\xf3\xa3\x0f\xbc]_\x95\xfd\xce;\xfb\xfa\xd5\xd1UQ\x8do\xc4@\xa96$\x8f\x84Xq\xbe\n\f\x8f\xd8zL3D,3n \x88A\x0f\x16\xf6\x9f\xf38\x1b\x18\x03\x86\x83\xb0\xf4A\x9b\xeds\xdb\xf1\xa4\xe6\xb4S=\x90\xc3\xea\x17\xf4yB3zR\xad\xdbjc\x16\xd2\xb8\x7fp\xbb\xeb\xb0Q\xf7\xa1\x9a\xd6\x97r!\xe3\xfa5\xd9\x8b\x00\xc0\xb6@P\x14\xfd\xa7AO\xbb\x00\x9d\xf2\xb1\x95\xeb\x0e,\xd6^\xberi\x86\xcf\xbb\xf7\xd5\xacT0\x0ex\xf2T\x17U\xcd\xce6i\x00\x9c?q\xc1P\x87\xa6@p\x7f6\x9b\v]\xd25\xa7\x19xf\xee\xf2wO\xc3\x89\x11\x91?\'\xd9\x8a\x9e\xaai\b\xd5\xd1\xd0\x91\a\xe7\xf2S\x00\xbdy\x96{EF&\xe6 %\x88\xe5\x1fR\x01\x95\xa8\'\xf6>\xb6\xfa\xd3\xbf\xa2a\xc3\xd9h\xfaK2\xf78\xfb\x99_\xc6Y\xf9\xc6P\xc6=\xeb\x15*\x06\a\x1c\xdd\xe8B\xe6Ihn\xa05\n\xa9P/\xb8\x8d\xf4\x1f\xe3\xf6@\x0e\x96\bt\xdf\xb8Y\xa1\x12E\xcd\xf6y\xe8\xc4&\xaa\xa6\"fT\xf9E\x85\f\x14\x8d\x03cZ\xfeJ\xca\x04E|\xe3\xb6', 0x0, 0x19, 0x0) 17:51:45 executing program 2: setuid(0xee01) mq_open(&(0x7f00000000c0)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x2, 0x0, 0x0) 17:51:45 executing program 0: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0xe4, &(0x7f0000000180)) 17:51:45 executing program 3: setuid(0xee01) mq_open(&(0x7f0000004680)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00', 0x2, 0x1a8, &(0x7f0000004740)) 17:51:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 17:51:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, 0x0, 0x0) 17:51:45 executing program 4: setuid(0xee01) mq_open(&(0x7f0000001880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0xc4, 0x0) 17:51:45 executing program 0: rt_sigaction(0x32, 0x0, 0x0, 0x8, &(0x7f0000000180)) 17:51:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:51:46 executing program 5: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0x184, &(0x7f0000000000)) 17:51:46 executing program 4: setuid(0xee00) mq_open(&(0x7f0000000040)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0x4, 0x0) 17:51:46 executing program 3: setuid(0xee01) mq_open(&(0x7f0000004680)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00', 0x2, 0x1a8, &(0x7f0000004740)) 17:51:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 17:51:46 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 17:51:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 17:51:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 17:51:46 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:51:46 executing program 3: setuid(0xee01) mq_open(&(0x7f0000004680)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00', 0x2, 0x1a8, &(0x7f0000004740)) 17:51:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:51:46 executing program 2: syz_clone(0x6227400, &(0x7f0000001140)='9', 0x1, &(0x7f0000001000), &(0x7f0000000100), &(0x7f0000000000)) 17:51:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:51:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 17:51:46 executing program 4: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffffffffffffe) 17:51:46 executing program 3: setuid(0xee01) mq_open(&(0x7f0000001880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0xc4, &(0x7f0000001940)) 17:51:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 17:51:46 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000180)) 17:51:46 executing program 2: setuid(0xee01) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000200)=[{}], 0x1) 17:51:46 executing program 4: setuid(0xee01) mq_open(&(0x7f0000001880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\x05\x00\x00\x00\x00\x00\x00\x00\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\x97\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0x3e002bf918bd4777, &(0x7f0000001940)) 17:51:46 executing program 5: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x800, 0x1, &(0x7f00000069c0)) 17:51:46 executing program 0: setuid(0xee01) mq_open(&(0x7f00000027c0)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0x1dd, 0x0) 17:51:46 executing program 3: setuid(0xee01) mq_open(&(0x7f0000000000)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf0\xcb\x87_\xac\x03}n\xc4/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp|\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x9a\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00'/198, 0x800, 0x80, 0x0) 17:51:46 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) 17:51:46 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 17:51:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') accept$packet(r0, 0x0, 0x0) 17:51:46 executing program 0: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003f40), 0x105340, 0x0) 17:51:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 17:51:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 17:51:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 17:51:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 17:51:46 executing program 4: setuid(0xee01) r0 = mq_open(&(0x7f0000000000)='\xaa-\xed@\x00E\x10\x94\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19J\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6\x01\x87\x96\xae\x14\xd4\x01\x1c\x00\x00\x00', 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 17:51:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 17:51:46 executing program 5: setuid(0xee01) mq_open(&(0x7f0000000240)='\xaa-\xed@\x00E\x10x\x8c.\x00\x00\x0e)\xdb-\xf3:\xc0_\x99\x10\xb1\xce\xde\xdb\xe8\x06\xa6\xbd\xc1w,\x19\x81\xf4\xa3\x84u\x7f\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n\xc4\x89\x96\xae\xb8\x12C\xc2\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1\xc2sM\xff1#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xdd\xfe\x00s\x82\x19J\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6\x01\x87\x96\xae\x14\xd4\x01\x1c\x00\x00\x00\r6\xe6\xddu\xe6\xe5x\x19K\xa3ro\xd8\r\xe5\xcar\xc0!\xa9\xc0\x94\x91\rI\x03\xb1\xd9`f\x0fii\xaa(\x85j\xda\xd4\xe0\xd7\x00\x8b&\xcc\f\"\xcf\x17Ny\x7f\xc0\xe4Nh\xff\x18\xcb\nxp\xb8\xe6(\x0e]\x12\x83Dx \xf9\x06\xb2\xc5\xb7\xb9\xb4\x81\x9f\xe0\xc4\x86\xc7\xd0\x99\x06.\xaeX\xdf\x9f\xf1\x94`\v\xf69b\xa3\xf5\xca#\xef\x1e\x99\xad\x9c\x9b\x06\x14\x06\x85\x13a(1\xado\xca\xc1\xc1E\\Kw&Z\x95\xc3\xea\xb2\x80\xf7\xe2\x17@[8\x89_\xf6+S\x13\xd3\xf9^\xdd@\x06\xc4\x93\x88\xf9A\xd1M\x9f\x81g\xcf\xb4\xcc\xabD\x99\'VC\xab\x85\x8a\xe1):\xc7W\xfd\xe4\x91\x1bf\xd6I\xee\xf0\xac\x9d)4\xab\x0e\x1b\xc7\x81\xe4,RQ\xbe\x1dW\'\xb8\xdf\x9a\x9f\b\xbd`\x92\xac.V\xc2wn\x97\xfa\xe7\xf6\x04\xa1\x9e\xf1]\x83)\x1d\xf91\xbeBw', 0x40, 0x188, 0x0) 17:51:46 executing program 1: r0 = getpid() sched_getparam(r0, &(0x7f0000000340)) 17:51:46 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 17:51:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:51:46 executing program 5: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 17:51:46 executing program 4: setuid(0xee01) mq_open(&(0x7f0000000000)='\xaa-\xed@\x00E\x10\x94\x8f.\x00\x00\x0e)\xdb-\xf3:\xc0_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\xee\x8f\x95\xeb\xdbOc\x05\\\"\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xb7/\rpX\x94e\x9d\x9e\x89\x96\xae\xb8.\x9d\xc0\xa4Zmp\x00\x01\x9c\xff\xff\xff\xff\xff\xff\xff\x7f\xa7\xee\xa8\xdd\n\x99\xaa\x8e\x00\x00l\xe1\xa9\n\xe0krF\x1c0M\xd8\xd5z]Tc3\xf2\xd8\xe1\x7f\xff\xa1\xa1.\x97\xe9[3\xc2sM\xff1#\xcc\x06\x9a3\xb7\xc8Ek\xa4\x849\xdd\xfe\x00s\x82\x19:\xfa\nPk\xdd\xf6\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\xf4@\xbd{2V\x83y>\xcd\xd2Z\x86,\xd0\x8a\xc9\xc4\xce\x9a\x02z8\xa2\xcf\xe2\xab\x84A#\xf6K<\xd3\xc7g\xa7\xb9$\x1bb\x8dRJ/\xe4\xda\x8cO\xaa\xa8\xe3\x03\xd7e^\x1a\xbdq[?\x00+\xf3\xa2c\xc7\xd7\x89H\xde\xa2\xab_n\xac\xf59\xb1\xd3\xc7\xf37\xcf\\D\xcb\x80\xef\xa6\xc4\xe7>K\xbd\xcf\xc8.\x9c\xe3^\na\xb8h\xa0\xd5\xa2\xfc)\xe0\x95\x98@\x92\xfc\x83\xacD\x05\xe4\xd5\x8a\x84\xb1\xf1R<\x91eD\xf4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xca\xc4 \xec1>)\xf1\xb5\xa7\xcfT\x04\xd3\xfaR\x0e\x95\xe9\x05\xe8\xbfQ\xdd.\xb9`r{\x89\xbf\xd0\x12\x04+\xa7\xb5i\x97H/\"\x0e*M3\x15\xcd\x03\xc2G\x87\x13e\xcc\xe0:5b\xf2\x9dC\x9c\xeaT\xdb\xb5+s\xa0\x1c\x12L\x93y\xa7\xb7\x04.\x1c\x82\x0fo|B\x80[:\xc8C\x8c\b\x00\x00\x00\xa7I\a\xdf\xa8m$\x9d\xd31[7<\xf2b\x9f\a\xa8\xf5HM\xeaU=\x9f*\xffm\xb5i@\x0eM\x99\x10d^{\x00\xb5\x1a\xb0\x99i\a\x83/\xab\xf2\x06Rv\xa1\xd6\xc3@\xed\xad\xe9 ', 0x80, 0x13d, 0x0) 17:51:46 executing program 3: syz_clone(0x0, &(0x7f0000001140), 0x0, 0x0, 0x0, &(0x7f0000000000)) 17:51:46 executing program 1: setuid(0xee01) mq_open(&(0x7f0000002880)='\xaa-\xed@\x00_\xf26\xd3?\xf3\x80\xe0\xfd\xf6\xa6\xbd\xc1w,\x19\x81\xf4\xa9}\x98B\xa6\xe4H\xa8\x1d\xabpqQ\x97\xf2\x8e\xc4\xac\xcc\xde\x14\xc6\b0c\x81\xfa\xe6Vw\xb7\xd2\xb2\x01\xa8\xf1\xcb\x87_\xac\x03}n6\xfa\xf9\xbf\xbd\x97\xbb\xab@)\xc4\x89\x96\xae\xb8\x12C\xc0\xa4Zmp|\x01\x9c\x88\x81i\xdc\xdb2\x10\x82\xa7\xee\xa8\xdd\n\x99\xaa\x8e\xbd\xf0l\xe1\xa98\xdff[c\xd2\x06\x97\xd8\xd5z]Tc3\xf2\xd8\xe1\xb2\x89\xa1\xa1\xc2sM\x182#\xcc\x06\x92\xe3b\xd4\xd3k\xa4\x849\xef\xfe\x00s\x82\x19N\xfa\nPP\x1d\xc7\xd1\xefS\x8b\xc9\xfc\a\xedk\xdd\xf6(', 0x80, 0xe4, 0x0) 17:51:46 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 17:51:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') timerfd_gettime(r0, 0x0) 17:51:46 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002e00), 0x1, 0x0) fcntl$getflags(r0, 0x3) 17:51:46 executing program 1: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 17:51:46 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x298800, 0xa8) 17:51:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:51:46 executing program 0: pipe2(&(0x7f0000008f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f000000dbc0), 0x2, 0x0) 17:51:46 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002e00), 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 17:51:46 executing program 5: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 17:51:46 executing program 3: r0 = socket(0x2, 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:51:46 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) 17:51:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:51:46 executing program 2: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) 17:51:46 executing program 5: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 17:51:46 executing program 3: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 17:51:46 executing program 0: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 17:51:46 executing program 5: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 17:51:47 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002e00), 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 17:51:47 executing program 4: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 17:51:47 executing program 1: r0 = socket(0x11, 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:51:47 executing program 0: pipe2(&(0x7f0000008f80)={0xffffffffffffffff}, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) 17:51:47 executing program 5: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000280)='./file0\x00', 0x1000, 0x103) 17:51:47 executing program 3: chdir(&(0x7f0000009d00)='./file0\x00') 17:51:47 executing program 2: io_setup(0x0, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) 17:51:47 executing program 5: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000280)='./file0\x00', 0x200, 0x103) 17:51:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "8c07addb47bf76f6", "be7f562dd514d110deba1e3b8c10b7f3", "b4721eb4", "efdcb33516f0481a"}, 0x28) 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x84, 0x0, &(0x7f0000000380)) 17:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 17:51:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 17:51:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x40}}, 0x0) 17:51:47 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 17:51:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:51:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 17:51:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') ioctl$TIOCGSID(r0, 0x5429, 0x0) 17:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x15, 0x0, &(0x7f0000000380)) 17:51:47 executing program 3: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000200)={'gre0\x00', 0x0}) 17:51:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x3, 0x0, &(0x7f0000000380)) 17:51:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x238a221}, 0x10) 17:51:47 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:47 executing program 1: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x6561fd2493f6f043) 17:51:47 executing program 3: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:47 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 17:51:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x0, 0x4, 0x0, 0x100, 0x1}, 0x48) 17:51:47 executing program 4: unshare(0x2040600) socket(0x0, 0x0, 0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x1, 0x0, 0x1000, 0x7, {{0x2d, 0x4, 0x0, 0x24, 0xb4, 0x67, 0x0, 0x1, 0x4, 0x0, @local, @local, {[@lsrr={0x83, 0xf, 0x8b, [@empty, @empty, @multicast2]}, @ssrr={0x89, 0xf, 0x94, [@remote, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x14, 0x90, 0x0, 0x9, [0x0, 0x12, 0x2, 0x28]}, @generic={0x83, 0xe, "204dd076161e82313855087d"}, @cipso={0x86, 0x5d, 0x0, [{0x7, 0x7, "3f85867bce"}, {0x1, 0xb, "cace4332be59949298"}, {0x1, 0x8, "3be2cd6a80e1"}, {0x1, 0xa, "5f39d85d75176c52"}, {0x7, 0x5, "b332fc"}, {0x7, 0xe, "2442a5151ef704fbfa54fa28"}, {0x6, 0xc, "0b8cda634c2e837806f5"}, {0x6, 0xb, "9d38cd75b0258abf2f"}, {0x6, 0x5, "9c45fb"}, {0x0, 0x4, "05ed"}]}, @noop]}}}}}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) 17:51:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000680), 0x8) 17:51:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000e40)) 17:51:47 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 17:51:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x75, 0x0, &(0x7f0000000380)) 17:51:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000500)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 17:51:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, r1, 0x321}, 0x14}}, 0x0) 17:51:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'batadv0\x00', 'bridge_slave_0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 17:51:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f00000000c0)) 17:51:47 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @broadcast}}}}}, 0x0) 17:51:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x22, 0x0, &(0x7f0000000380)) 17:51:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 17:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1400}, 0x0) 17:51:47 executing program 3: bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000240), 0x14) 17:51:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000380)={0x0, 0x1, 0x6, @remote}, 0x10) 17:51:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x12, 0x0, &(0x7f0000000380)) 17:51:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000580), 0x8) 17:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x73, 0x0, &(0x7f0000000380)) [ 195.825473] Cannot find set identified by id 0 to match 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f00000001c0)={0x0, @in={{0xa, 0x0, @multicast2}}, 0x6}, 0x90) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)='.', 0x1}], 0x1}, 0x0) 17:51:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x10, 0x0, &(0x7f0000000380)) 17:51:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x14, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/152, 0x36, 0x98, 0x1}, 0x20) 17:51:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:51:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 17:51:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000c540)={&(0x7f000000c300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @volatile]}}, &(0x7f000000c440)=""/203, 0x32, 0xcb, 0x1}, 0x20) 17:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) 17:51:47 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00'}, 0x10) 17:51:47 executing program 2: unshare(0x2040600) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000000600)) 17:51:47 executing program 5: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680), 0x8) pipe(&(0x7f00000008c0)) 17:51:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x17, [{0x0, 0x3}]}]}}, &(0x7f0000001000)=""/179, 0x32, 0xb3, 0x1}, 0x20) 17:51:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @random="3057c7efbb1b"}, 0x60, {0x2, 0x0, @empty}, 'syzkaller0\x00'}) 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0xfffffe19) 17:51:47 executing program 3: socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 17:51:47 executing program 5: unshare(0x2040600) r0 = socket(0x11, 0xa, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) 17:51:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:51:47 executing program 0: pipe(&(0x7f0000000fc0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r1, 0x40049409, r0) [ 196.001202] sctp: [Deprecated]: syz-executor.1 (pid 11092) Use of int in maxseg socket option. [ 196.001202] Use struct sctp_assoc_value instead 17:51:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x8, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/152, 0x36, 0x98, 0x1}, 0x20) 17:51:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 17:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 17:51:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/152, 0x1a, 0x98, 0x1}, 0x20) 17:51:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, 0x0, &(0x7f0000000380)) 17:51:47 executing program 1: pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 17:51:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter, 0x48) 17:51:47 executing program 4: r0 = epoll_create(0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10002001}) 17:51:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) 17:51:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x400d182f2351e6f8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 17:51:47 executing program 5: pipe(&(0x7f0000000840)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 17:51:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc) 17:51:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0xfa08}, 0x0) 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x23, 0x0, &(0x7f0000000380)) 17:51:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7, 0x0, &(0x7f0000000380)) 17:51:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7b, 0x0, &(0x7f0000000380)) 17:51:47 executing program 2: socket$inet6(0xa, 0x0, 0x7ff) 17:51:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ba", 0x1, 0x88, &(0x7f00000000c0)={0xa, 0x0, 0x401, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 17:51:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 17:51:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:51:48 executing program 3: unshare(0x2040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x1900) 17:51:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xd01) 17:51:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 17:51:48 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 17:51:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x9, 0x0, &(0x7f0000000380)) 17:51:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 17:51:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x6}, {0x4}}]}, 0x20}}, 0x0) 17:51:48 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 17:51:48 executing program 4: bpf$BPF_PROG_ATTACH(0x1d, &(0x7f0000000240), 0x14) 17:51:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6, 0x0, &(0x7f0000000380)) 17:51:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x37}]}}, &(0x7f0000000140)=""/183, 0x2a, 0xb7, 0x1}, 0x20) 17:51:48 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 17:51:48 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x140b, 0x421}, 0x10}}, 0x0) 17:51:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000300)=""/152, 0x26, 0x98, 0x1}, 0x20) 17:51:48 executing program 3: r0 = epoll_create(0x7f) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000001}) 17:51:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x21, 0x0, &(0x7f0000000380)) 17:51:48 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'wg0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6tnl0\x00', 'gre0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_var_cache_t:s0\x00'}}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bond0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 17:51:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) 17:51:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x16, 0x0, &(0x7f0000000380)) 17:51:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x401, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 17:51:48 executing program 0: socket$inet6_sctp(0xa, 0xa966d9221abe3fa4, 0x84) 17:51:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x0, 0x0, 0x0, 0x4}, 0x48) 17:51:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/152, 0x36, 0x98, 0x1}, 0x20) 17:51:48 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 197.158126] sctp: [Deprecated]: syz-executor.4 (pid 11203) Use of int in max_burst socket option. [ 197.158126] Use struct sctp_assoc_value instead 17:51:49 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0xc0801, 0x0, 0x0) 17:51:49 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) 17:51:49 executing program 4: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240), 0x14) 17:51:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:51:49 executing program 2: bpf$BPF_PROG_ATTACH(0xb, &(0x7f0000000240), 0x14) 17:51:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 17:51:49 executing program 5: unshare(0x2040600) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 17:51:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x3}, 0x48) 17:51:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, &(0x7f0000000380)) 17:51:49 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:49 executing program 2: bpf$OBJ_GET_PROG(0x4, &(0x7f00000002c0)={0x0}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:51:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:51:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300), 0x2000030c) 17:51:49 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:49 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) 17:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x400d182f2351e6f8}, 0x48) 17:51:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 17:51:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) 17:51:49 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:49 executing program 0: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0x16, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:49 executing program 3: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f0000000200)={'gre0\x00', 0x0}) 17:51:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 17:51:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000380)) 17:51:49 executing program 1: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000200)={'gre0\x00', 0x0}) 17:51:49 executing program 3: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000380)) 17:51:49 executing program 2: unshare(0x2040600) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 17:51:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/152, 0x26, 0x98, 0x1}, 0x20) 17:51:49 executing program 1: pipe(&(0x7f0000000fc0)) 17:51:49 executing program 4: unshare(0x2040600) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000002c0), r0) 17:51:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x71, 0x0, &(0x7f0000000380)) 17:51:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffdd1, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, '^}'}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x48}}, 0x0) 17:51:50 executing program 4: bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:50 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) 17:51:50 executing program 1: unshare(0x2040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 17:51:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 17:51:50 executing program 0: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 17:51:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:51:50 executing program 2: unshare(0x2040600) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 17:51:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000380)) 17:51:50 executing program 3: unshare(0x2040600) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 17:51:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x8, 0x0, &(0x7f0000000380)) 17:51:50 executing program 4: socket$inet(0x2, 0x1, 0x7) 17:51:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x470, 0xc0, 0x180, 0x240, 0x180, 0xc0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'dvmrp1\x00', {}, {}, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@cpu={{0x28}}]}, @TTL={0x28}}, {{@ip={@remote, @private, 0x0, 0x0, 'geneve0\x00', 'wg2\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "ca73"}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@socket0={{0x20}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "41704b893b8e356b644efabe5e2392d8fc41b711978bfa16688b1aa9be5b"}}}, {{@ip={@multicast2, @private, 0xff, 0x0, 'tunl0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) 17:51:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x15, 0x4) 17:51:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000000380)) 17:51:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x70, &(0x7f0000000340), &(0x7f0000000380)=0x4) 17:51:50 executing program 3: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, 0x0, 0x0) 17:51:50 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x28, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 17:51:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/152, 0x36, 0x98, 0x1}, 0x20) 17:51:50 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) pipe(&(0x7f00000008c0)) 17:51:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000400)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 17:51:50 executing program 1: unshare(0x2040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0xfffffffffffffeb9) 17:51:50 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) 17:51:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x1b, 0x0, &(0x7f0000000380)) 17:51:50 executing program 4: unshare(0x2040600) pipe(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, 0x0, 0x0) [ 199.141429] x_tables: ip_tables: icmp match: only valid for protocol 1 17:51:50 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000012c0)) 17:51:50 executing program 3: bpf$BPF_GET_BTF_INFO(0x777ec2b0021f, 0x0, 0x0) 17:51:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, 0x0, &(0x7f0000000380)) 17:51:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, r1, 0x1}, 0x14}}, 0x0) 17:51:51 executing program 3: pipe(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r0, 0x0, 0x0, 0x0) 17:51:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:51:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 17:51:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x18, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/152, 0x26, 0x98, 0x1}, 0x20) 17:51:51 executing program 2: socketpair(0x0, 0xd33017dd90bf14c5, 0x0, 0x0) 17:51:51 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x738, 0x0, 0x0, 0xffffffff, 0xa8, 0x3c8, 0x6a0, 0x6a0, 0xffffffff, 0x6a0, 0x6a0, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00'}}, @common=@ttl={{0x28}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x2a0, 0x2d8, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @private, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffe1e) 17:51:51 executing program 0: unshare(0x2040600) r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, 0x0) 17:51:51 executing program 4: unshare(0x2040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x2, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 17:51:51 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 3: unshare(0x2040600) bpf$BPF_GET_BTF_INFO(0x3, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x101, 0x9, 0x5, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 17:51:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote, @local, @empty, 0x0, 0xff00}) 17:51:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001180)=@raw=[@map_val, @ldst={0x0, 0x0, 0x2}], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/152, 0x1a, 0x98, 0x1}, 0x20) 17:51:51 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000000d780)=@base={0x0, 0x0, 0x0, 0x0, 0x44c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 17:51:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001180)=@raw=[@btf_id, @map_val], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 5: unshare(0x2040600) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 17:51:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment, 0x1) 17:51:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), r0) 17:51:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6c9, &(0x7f0000000000), 0x4) 17:51:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 17:51:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, 0x0, 0x0) 17:51:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) 17:51:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8}]}, 0x24}}, 0x0) 17:51:51 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 199.456918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:51:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, 0x0, 0x0) 17:51:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6bf, &(0x7f0000000000), 0x4) 17:51:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 17:51:51 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000000080)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@end, @cipso={0x86, 0x28, 0x0, [{0x0, 0x5, "d46fac"}, {0x0, 0x12, "56410b52d0c6137215b98ecccdeba927"}, {0x0, 0x6, "98457698"}, {0x0, 0x3, 'U'}, {0x0, 0x2}]}]}}}}}}, 0x0) 17:51:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1600bd61, &(0x7f0000000000), 0x4) 17:51:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, &(0x7f0000000000)=0xa062, 0x4) 17:51:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 17:51:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000780), &(0x7f00000007c0)=0x14) 17:51:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 17:51:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="48dcd81a", 0x4) 17:51:51 executing program 2: r0 = socket(0x2, 0x80003, 0x93) recvfrom$packet(r0, 0x0, 0x0, 0x23, 0x0, 0x0) 17:51:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 17:51:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8916, 0x0) 17:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 17:51:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$nbd(r0, &(0x7f00000000c0), 0x10) 17:51:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 17:51:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x1698}, 0x48) 17:51:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x68) sendmmsg$inet6(r0, &(0x7f0000006f80)=[{{&(0x7f0000000a80)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000fc0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 17:51:51 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 17:51:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cf, &(0x7f0000000000), 0x4) 17:51:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x148, 0x148, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @mcast1, [], [], 'ipvlan0\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 17:51:51 executing program 1: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f0000001380)) 17:51:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 17:51:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 17:51:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000040)={'batadv_slave_0\x00'}) 17:51:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 17:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f0000000500)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}}], 0x1, 0x20004094) 17:51:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1a, 0x0, 0x0, 0x0, 0x65}, 0x48) 17:51:51 executing program 1: unshare(0x2040600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x2, 'lrw-serpent-sse2\x00'}, 0x58) 17:51:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000060c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000000040)="ccd69ee4d6e9870dfd41cf80751bc1ba99245632816344ccaccd7218493227b6b9b4bc257c093d3620e33bd72834f862c9bd1d61f024cecbda245a61cdcca316a36b5d12c7059d7cdba9f665ce5c531bcee07a88afde8981e10c5afc7230d2170bd7f53a852f89a6d6a4e3", 0x6b}, {&(0x7f0000000940)="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", 0xade}], 0x2}}], 0x1, 0x0) 17:51:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000001380)) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000001380)) 17:51:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 17:51:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 17:51:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b00)={0x6, 0x4, &(0x7f0000001800)=@framed={{}, [@generic]}, &(0x7f0000001880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) 17:51:51 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 17:51:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc01047d0, 0x0) 17:51:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 17:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 17:51:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x68) sendmmsg$inet6(r0, &(0x7f0000006f80)=[{{&(0x7f0000000a80)={0xa, 0x0, 0x0, @local, 0x401}, 0x1c, 0x0}}], 0x1, 0x0) 17:51:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000002c0)) 17:51:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a000000, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 17:51:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 17:51:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f00000004c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 17:51:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 17:51:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xe, 0x0, 0x0, 0x4}, 0x48) 17:51:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 17:51:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, &(0x7f0000000140)=@hopopts={0x0, 0x1, '\x00', [@generic={0x0, 0x6, "dd2f048802aa"}]}, 0x10) 17:51:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 17:51:51 executing program 5: r0 = socket(0x2, 0x80003, 0x93) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001a40)={'sit0\x00', 0x0}) 17:51:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 17:51:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000004c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 17:51:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 17:51:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x5, 0x4) 17:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1}, 0x14) 17:51:51 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000380)={@empty, @random="445d4aff4b6b", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cb5d4d", 0x44, 0x2f, 0x0, @mcast2, @empty}}}}, 0x0) 17:51:51 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x1}) 17:51:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 17:51:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x46, &(0x7f0000000000)=0xa062, 0x4) 17:51:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x40049409, &(0x7f0000001380)) 17:51:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000001340)) 17:51:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 17:51:51 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 17:51:51 executing program 2: socketpair(0x25, 0x3, 0x1ff, &(0x7f0000000180)) 17:51:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 17:51:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:51:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@hopopts={0x0, 0xfe, '\x00', [@generic={0x0, 0x7ef, "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"}]}, 0x800) 17:51:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 17:51:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x45}]}}, &(0x7f0000000100)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 17:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "a6c84bda19d3507233d37f6e414217b1149d9b9b666c2ed4084cd81a66126dc5ceb2b121a87c61de48d2fb739363b266b5a8f1163c24bfffb88fab830631dccc4ace11b2bee45ce9fb76fc05f5aee4ab"}, 0xd8) 17:51:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000001100), 0x4) 17:51:52 executing program 2: r0 = socket(0x2, 0x80003, 0x93) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}}) 17:51:52 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000540)={@empty, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9ca55f", 0x44, 0x2f, 0x0, @mcast1, @mcast1}}}}, 0x0) 17:51:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000980)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) 17:51:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept4(r0, 0x0, 0x0, 0x0) 17:51:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0x56bb, 0x4) 17:51:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 17:51:52 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, &(0x7f0000000140), 0x8) 17:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), 0xffffffffffffffff) pipe(0x0) 17:51:52 executing program 1: r0 = socket(0x2, 0x80003, 0x93) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 17:51:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 17:51:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 17:51:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 17:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000400)) 17:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d40)={'macvlan1\x00'}) 17:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 17:51:52 executing program 3: r0 = socket(0x2, 0x80003, 0x93) bind$vsock_stream(r0, 0x0, 0x0) 17:51:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 17:51:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 17:51:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7e, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 17:51:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$nbd(r0, &(0x7f00000000c0), 0xfffffffffffffdef) 17:51:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x3, 0x4) 17:51:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 17:51:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000060c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000000040)="ccd69ee4d6e9870dfd41cf80751bc1ba99245632816344ccaccd7218493227b6b9b4bc257c093d3620e33bd72834f862c9bd1d61f024cecbda245a61cdcca316a36b5d12c7059d7cdba9f665ce5c531bcee07a88afde8981e10c5afc7230d2170bd7f53a852f89a6d6a4e3", 0x6b}, {&(0x7f0000000940)="1b57cde6cd9e640c71723855de27048e9c83a4a6f55ecce625b1f9cb3a75a831c7699605fd27402a5600da8911abc16fd85fc2c90f3d75c1f935cbaee03f16c8ed1cf74155e7da4df650a80cac72d8cd6c58b024baf46c7812e9c3df416d7ec3a1c4f7515c5d6a59de6661c7f975a9a1537db66ff7829d26c85d5b478ae0c742805e9edd6e85aed52a92431715a18b35c1e538a2c1622c8ffab473d0c0092530def441dbdf389a7dd27e0c7c0d54165afad1f51eb45f362749a821e22a9192881825513b1418081717a9b97b262fb92aad80ab46f41b448b05dfa17ee0fdbd637afbbb76ff5d33852afb5bccc4ab45fbb24ec5a23dc237b07e16bd1403fd64450e121be20379dd791a6bf299bd9f8cc5dbd311126a4f5fad67d390cb8262814496dbf26d90a7123c93ea34cee9567e0a85e146e3801ba5a6122b76cce598afa3a1067b63c5391827143f85ea7d2976a281e89cbd5d71c511e37c0bc856ed11b7638179aae7a379f7e921d7fcfa6e8ac40e10416bdc3b85b31e64a426d5b3296c110b7eba2673ea4423c5ade5236d225398261aee51d8598d56d41aed4c747d4f31579ebcb3d74f41ec412c2a232aaf70ca77990614f753d2cf865382e6acb08bccca5daef1e6ba163072a3d5c7b7a277e4b873631fc1b62c4578518d97580cf76e97b7998bba3584f2984d36c160c888ce47d2595ad647bb93283d2a4d3ac707b64b721bd5bf257c7d2ae32f2d4c308bfbc8c7d70880831aaf3a4e2d71e6d38427a5902e735a732e7841f7ea2d4f2e245a3a46507f58adb0b86f942b34b8b2d22553c2c16c30fa2f27f438d1c857c881baaddd709e4b68a2ceebe46872020592f94ece6a5cc17e36841bd2eaef5b7cae3b07276f09b4899fa9e3ec1171a3a0522da5163e921c65dbb3f9edb6d2962301ccd3d48ef79c35e47aef738d253a35106f90686fd62c2550ddffe0c65f2442e9a7e27c59b0204f612ab0216e97a2ed5035c1c9f5637e503239314e4df7904e0308833955318f0c82748bb92eb68efa22d68295e1e9ce96e1be8990662f228dcedda63978fbb74a2f3866680e3fe790a67d1023b291f55419399fa44b7f6395c1d8ac6a277a0be66f259f0d0dc1c0d548b14c03dbf011979ac468b6745d2a118104d2ec854ab7e6780d19bfd8e8eab2a92015b146adb3ded7ab133c59d67ab36520ebf6ff83a3e17845e4093bcf2d9cd794d590e1ea7bc4830dc084a107fec7e1660b6039b9bb6ee50914e7544c719f13892d74b8161bf01d8adeb1d667f0ad25337489975937c278072ac5d24e8139c50747379ac810c44923ffd9f0b79cdcb7f80c4dc5e19b3d09cce9c737b471dca56a218c63fc2a17388301ac1bdc2267fc61762ca530e9316e96de57230020fd5f0e873d60c91bd32f472270dd9bd8e19349f071e7b9425bedb5d977dcdbac71bf257b63ed4f4bf9367165908c38ef585a1e161637a9e4c823a08c228bf72fee618c365b5b0d352116e1c975d4c56438b90124af239da73ddd1316f64dcd69227f18bb6c773f7f3cd9105a508138b07380f0f26e0c1cf46f71ffe83e89939d816ab19306cbbea9205fa328143688ffb9989f5bad98616d9674be5ceef588db82ef86f739d4942ce9e62601ff14a37a96f94dd07df410c4cba98c1e09e68e1ac2d379f635f5c75367ea6c40fc8d2a1703f472e4b8d5e530b3923408684cf3bc2ed606c776aa8760d1c2249fd3b792311f17ad9290951886c9c01c70131ebe7c7494a177b4bec296c5e56883942aba2422c932e31635fdfe004d1fbab09617d1e95123b1604713df9239ed969fd7011d9619a1a1d4130d9fad23e692d3282e253f8d1ce80c7ab5fa160154eeda1a1b4532f6e4c68c8cea1ab796a19af72b63c0860e3c97", 0x542}], 0x2}}], 0x1, 0x0) 17:51:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 17:51:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x42, 0x1}, 0x48) 17:51:52 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:51:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, 0x0) 17:51:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6bd, &(0x7f0000000000), 0x4) 17:51:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 17:51:52 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000cc0), 0xffffffffffffffff) 17:51:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1f0, 0xb8, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'wlan0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@private, @remote, 0x0, 0x0, 'veth0_virt_wifi\x00', 'geneve0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@dev, @remote, 0x0, 0x0, 'macvlan1\x00', 'pimreg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 17:51:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 17:51:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 17:51:52 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 17:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x3dc, 0x8, 0x0, 0x1, [{0x324, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "920b0f28749aa10aab3d998db5bb8c907b19b0ee8e0cd95e165d3618cae60d1a"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1be7dcfbd82ce8eb4cc0e25de8ef8abb6c0e5d568b5c77c919f8adc2d4b50720"}, @WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}]}, @WGDEVICE_A_PEERS={0x720, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_FLAGS={0x8}]}, {0x144, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}]}, {0x1e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x1f0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x1ac, 0x8, 0x0, 0x1, [{0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b38962a578e83570022f4bbf575ef3a5e9484f01b11e5eb8f69141092aea16e9"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x110, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x10c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x4}, 0x8804) 17:51:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x4020940d, 0x0) 17:51:52 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x12, 0xc, 0x0, 0xffff7ffc, 0x0, 0x1}, 0x48) 17:51:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1200022}) 17:51:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) 17:51:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x428}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 200.687146] Cannot find set identified by id 0 to match 17:51:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1000000, 0x4) 17:51:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x2, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 17:51:52 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 17:51:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 17:51:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000060c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000000040)="ccd69ee4d6e9870dfd41cf80751bc1ba99245632816344ccaccd7218493227b6b9b4bc257c093d3620e33bd72834f862c9bd1d61f024cecbda245a61cdcca316a36b5d12c7059d7cdba9f665ce5c531bcee07a88afde8981e10c5afc7230d2170bd7f53a852f89a6d6a4e3", 0x6b}, {&(0x7f0000000940)="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", 0x56a}], 0x2}}], 0x1, 0x0) 17:51:52 executing program 2: socket(0x2, 0x8000e, 0x0) 17:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c00)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x2e0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'veth0_macvtap\x00', 'batadv0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@dst={{0x48}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'vlan0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 17:51:52 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc020660b, 0x0) 17:51:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 17:51:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 17:51:52 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000100)={0x0, &(0x7f00000004c0)=""/184, 0x0, 0xb8}, 0x20) 17:51:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 17:51:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000004c0)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 17:51:52 executing program 4: bpf$MAP_CREATE(0x17, 0x0, 0x0) 17:51:52 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@tipc=@id, &(0x7f0000000100)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/154, 0x9a}, &(0x7f0000000340)=0x40) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 17:51:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x68) sendmmsg$inet6(r0, &(0x7f0000006f80)=[{{&(0x7f0000000a80)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 17:51:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x5, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 17:51:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x208, 0xf0, 0xffffffff, 0xf0, 0x208, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4=@multicast1, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@dev, @empty, [], [], 'veth0_virt_wifi\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@local, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 17:51:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0), r0) 17:51:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 17:51:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x1a0, 0xffffffff, 0xa8, 0x1a0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 17:51:52 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000e80)) 17:51:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a80)=@delchain={0xd04, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xcd0, 0x2, [@TCA_U32_ACT={0xccc, 0x7, [@m_pedit={0xcc8, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0xc99, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}}, 0x0) 17:51:52 executing program 4: r0 = socket(0x2, 0x80003, 0x93) pipe(&(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:51:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x25a8, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 17:51:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 17:51:52 executing program 3: syz_emit_ethernet(0xcc1, &(0x7f0000000080)={@link_local, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv6=@icmpv6={0x0, 0x6, "f2a07c", 0xc8b, 0x3a, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x0, 0x190, "f67d602dfce6bdf4e5e527029b2ff0633037df720c2525ea216014aa3f198feb7b3a2200e097f334c251177490801d5b62c3a70e1ecf61b8627500038bcb8200145d1e82ee66ead1e09316c8724bba792f28d06c60e97d4eeb10c1bfd8c8104b0a661f39ebd0969659176897dcb5376dfc5f998737ad53148bc97807a1c96db139d820aa9ac8a129ab9b4b019c811f602a4df6469b93083c398e7f02b5c9a5e7f3532a6ffbde3aabe9dc5425e28f67f34b1f845e057d3b6352f6d6af3ffe9b594895c6b4a956b1f961d1c598fe3e2dfddadc2ae8bee78b3db151b2251444c84facb7ec5f96ba9aad8f27bc985fd8d42f1bd9d0de751e7efc8277f07f009ce342d695709a2086ff3da53df8693a53eb04be7fc7fb7929d1e30cb981854be3f2dd299bb56e47316b44ca4db3138ffabe019ea23cf9d55049f248c7ac46ed0c9a690bae14c6fc3f9d6d9b87638559d0a6c1fe5666ca487335496d6d28a54cdac9ee7e7113e5197d22fa9a9fa97b6c3ee33053e3d493d5b3e312268cd2e159b79471648d033cbbc83df5bd7aac9e212d3b7971f682eca0ee84d95a0de1ddb22d37324b1e5b86abe3b03f7bd0688b98bee0ab7e7f0bc33963bf9f6d92cd4dd40163bcf4a02e6d7c9e3617cf7ef49e9a86e00e989feb93e3ca051044fc1af0d555f6037e0d5cfd520191eb4be42af6f6fab81984618c449a86cc95ebeb448749b7c210bb2ed08a2cc6a9b6e39ca03ddfaae348e242ad78034a926c63df795383f7f2844878259a9191342c4417184bcc1da02cc6551f3d84ec4c6dffb7f0b03a6ffc5a0f91de71913e7f76dd14cf457f6c0d93e0da0247cb81b186444a32e5b071b89d3e5f8463b005671b2f9570c3d53d3dfa255de31f0a3f67435bae49e894fc295f6a76e3b52ac8e7a5633e0163617612f7350b9b220b1c819f6abe7e3769a42d4fd68f7971538bbf646d71d653296ca6675a1b8bbc7028329c503c904154a909ea129eb9f793d0fa19b6d529a9020c6f5f1c8d28661bcfb3c2e147869667083819e6b84a855b85f3b0ac90fdb771f4b521517554f7905a3dcb7acbe6e0c09be2ac6caed08823d531b67140102717b1aa0d303f8dd608672afbadb94cdf3c7b032bdda9f656cfb443f43d28787791b1f5cc617261e3821dcee57df63d2d8f956c4de3b2b4b5f81e9adc94bb5050880f9e1834e06f538f0f3b02eecd94cfe163afe429507423cdcabf56c43db46d389c76771d065afd8c81e974d4b11abca6c71b6795dbcc2b50768332900fc2d8e353fdc701a66fb80574ba306d1084ee6ffce01ea64ad29861a8891c27ce43d70810652ca63d59c2e489d42dd29616232ef35b24d86d01a4399223cc3bf9b8fd7f37d95dcde6318faa77e221a589b78261977dd3ec1fc9e42e58c4713c8de5a7c3a381a91069a5ea74e05f4dbe8d6eafe4a927013fadfcffdb419ab89ce2567e9ea047612c78720aebe2749f493e8de5297a6d9eae5fad09743e7ffa7aa157e7661c899bcbc83cda20d4c588f058194dcc87b474d9bd70b3e514081acaa8ed332848aef1ae70f64e3bc5b486c7d9439a074b1f5a46046a9c1a38c51e9e8e0b7479c4ab9226d6c9776d603622363d9038642a21beef43a0eb8ec0ae2d8bedfce7da47f4e1bcb41950179de482ea81bffc48e0ae0d59df1700f785eb98443c55045b7d8fc0f8a8919d1a122fce6659b3f448c1ada48b2aa00ac74ca403c3425aec616ced8181bc8d0ce3a0d57f7b84e24cf9a89644d3b19b5c57921d465fa7ec18f9738fb3df8841d400aff82e2fbac44f4cf1f3583989daf8753445cdbe94e0971c8a11811dca696d280edeeaf52d24aa27a88b59ffe57006dae6fb2b7472e890f199da892cd7c5c8d8280060420138bfef9f357054154e985f13857119ed0f8a4282a906ea2db5010e22df83e5b089adcf0bf41ba07ff819246d7b25c6d8015a4bb2595099d4da7204453473d7eb6e47f07df0893b1d2c982bb154744baeb521e95af78231502722085da62c23c91b8c7c4694d893716a116fb179793e3ad2480be7f8e3eec833a7103287d965d90c37670a61b9106dcb5f67d969f40b1bc6ec91be38caaae6272d8cb1c078b4ddff01b47cd3825c4de7de8267d3668e3d5dc5a0f77098ea4369a1d112c38a56e4965c14d99235fdb121a27d8acc1ffd7392cd5fb11d9995934bbe814a611763d5b80e8a78aee9ef1e6fa2ff4cdb19e4ad2aa3e20106593f31741b7dbd07a1b42bf449286f6cc6a8f6bbf3209d9a3cee27a9fc63714945dafaffc279bf6144fe879df3346984e8b3e72d9043a8db7c653b2e284e166c20941289e3fc980cc46453bd2bd5b85107af47dd4fb1833fae142fd2d4637919bb5178f74d6df13945cc64fc82a99ecfd040a2040c36117770d511fd43d52b3743488ac0a5d62337415281d4da932b413fe859644edfd6502667704d86fc139c878fd9e539c09efc9f329b532b17b27d280d4bd1b6ee3bde4c66b1c4d948a85d9037759eff7c67eabde84e39a5a54f04c97702446127bcab08c7abe9f2d9a49a8bde8f4e3bb5ad593379b068da8e0d56a9c4359d130b254d245abec2197b78f930a67d2a5243d5cb569ec6fa244c7845da0adb8eccae9a036748a144edbdb7224c4feacbbca319cccaf6b377f5ed56c982cfb4f275f6be8c1fd9df1fb97e45eba1b31c54559f2193d1a98ae656d1da706c06051864caf8c481374de4afc4af427edf750fb678b1e381af4defc27499ea6dd0a0115761f3625332dcee3e0552a4b9fef5a3122f16945c215ebecc4ec947d8c240a3e4135249fe1954dc208dec7bdb13c2cb699414492812d5b83d03ec9cd8a5bc7211eb1513474ee7bd3d860e35af79346dda1495670215813e4120dd80f102a1870db1f6e028f8ba96458c9e32f291aba95494ae9510e1d4e350fc3b5daaf9aaefb6151ea1644e409df999c7d8018fec622ac5cb9e02025abf76954efa557e8e5badba163c5a93fb8c9b1bbc10301d747d5fdf7124594cdffd59c750ed20fd708d48476f39c93d8880d7a70bf05e151b7374bf58d6f0f591eeaa312d2fdbc022bf54a27a3b777fd42dc857d733b09e7b209521d19979ac2c960c1e3176eb759a68305413eed2a958495234bddfc467d0628a16c23861dacfd023a7893a57a12c86e6bb0b92fa9850860de3bae9dcea4b249f7d2017ae52d77fb1d9def42b22f1127decd4c35e58e4aa1bb71ca7ee509c09e002245adfab4b6a66db55df75517d41a3ec8b063d1312c5136c5820c97bc2475e31e93732aacd942a70cddd1a4cf6fa892be5d5fd812f5adf6499c3ed84dee4af5511bed300a26bb5ab17efe54c61a35165a31705b4c733081ff3df32cb1c8dd814a4d425a8cda031ea2085883261d6a41b8a79ec0535d1d7fe61dbcbb04cac42f6a0a3b27aa5630fe4fdb4b594b32f7e9a0d7d31aeb7aa69222a5dd558eb75032a6dd0d93d7af879419db23e8b2c48ce2f2438e21af01a54c3417dc5d540560c4920dde585214e37a9fd40ae795a455949a2e21140f9894e68932bee74f58125084fdd3b857fa658e75327efe102afee9741a14efb368643601b5dd3a031a88b2ed05573ac48a71fb4a28a788e61f36ad464778cbc9a896fb8800fde6bf48f70b981e8279cd2df13dcb330e2091ea65ab07ae7508786ed2117eca8f1dd18608e9e750de7d3396d5ecb007268a9f7efcfc468590dbbbddff2c3e1c6681aba3cb7e6cda62c87f20853e5a0e5e1d3522a3ecef4cdccdf3f122dd01d131733dcb66a53b19b5bc1e886ce135c0cd4769f02c1619704f1f2179ffdd6bcff44a1f7def4493910808b6e2e40b71d80dc63b498301a67c864d4c916133651cdcfb3098b2740547d84c1184ae1a4b1627b3562899d7c82e91a6d05f8f5429a5c56caecce05b22092d7a22ea3bb7b976eeb11344a24a043c65c0fb248fe301b04c56b0298d0c031ba4e7b9242a574d606d26e0961fc9e1ca2ffccf59bdbdd9366f248f1ec092d0cc6525c8cbd31f8f3d8b00af1db4b7b4c7c817723dfc2cec68f1a2e2ebe237ac82839270637c6000b17cae3f0954c6261d466cc7e55247a73eec204b2d7f1f41e4804582524ba47a35617e65c5d2843ec0bba3f4c0675ab066960a31bb05b2706277799746983faae375f0e2e66e24f28ae1d8a1bc7ea67d64991b35a4e57d3206b05945ecc4b14c6a24ba544484498613fc547bf764d34974f4cf9f18cadd5ee8c713175fb0133bbda003189ada7b2b94183ba93f04843807d12c7e2a57f3d1f3563c0d114ddf3f74ff009fa6a69132f52408f4d97c6e6d96dc6d687377491701d04d7082c899be25a90f1b3d1c8f5f813d53e95e606e7f19cdc13c515ab1c7b0127201a2c44d91d42df4c8e4b36ab0f1d064ce6db25c423e14ca68c17e39a598801001d7bc716f6b6711dde1c56651c17246fae4a98e15edfb8fc8b7bc31cb8d480ae739d0ac605eb7d24f81dac566cab049ee294dc3a5781c20c76cc17aa2b13a78c1e60e328dbe9737f"}]}}}}}}}, 0x0) 17:51:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000100), 0x4) 17:51:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 17:51:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 17:51:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8441, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x14) 17:51:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r0, 0x0, 0x0) 17:51:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000180)={0x18}, 0xffffffffffffff3a) 17:51:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}}, 0x14) 17:51:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0xfffffffffffffddb) 17:51:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$FUSE_POLL(r0, 0x0, 0x0) 17:51:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x64) 17:51:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 17:51:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0xef8d26bb6716b59e) 17:51:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x5a) 17:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080), 0x0) 17:51:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8441, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:51:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8441, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 17:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="83", 0x1) 17:51:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r0, r0, 0x0, 0x3) 17:51:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x8441, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 17:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)='V', 0x1) 17:51:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)='-', 0x1) 17:51:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 17:51:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 17:51:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000001600)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 17:51:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') write$FUSE_POLL(r0, 0x0, 0x0) 17:51:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200022}) 17:51:53 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 17:51:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000002c0)={0x0, 0x100000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0xa8, 0x11, 0x148, 0xa8, 0x10, 0x178, 0x2a8, 0x2a8, 0x178, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x7}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'ip6tnl0\x00', 'lo\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) r3 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{r4, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001380)=ANY=[@ANYRES64=r4, @ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, r4, "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", "e26481ed1e7c639b5947fa03672a9556f2d9c88f35f8f8b62d6b01c1aef3d08f4ee43881217f959db47d280e8448925694f755ec0256840e58a31c14f0d78d223c58da8e0bd812fb893403e655823624c9e0581484207a6d914ad9befaa148971274f98aa0b753b38761ffcd20135aa09bee95ffc38cfb410de6eb0b1c0eaf69af8375bb982d21281acaa2966378f31ed037b8789d3bf55cda6f1fdefac7c7d4eec101525b850f72c5d3515de41ea6c4cc0a1d4c9d0e83fe98d8baa6325482d6270833cf890aba6768abf6a6ac45c0268bac824f692a521bf8500ce437d7bd4ecafbf918c063d8af3d110e24ddc569f535794d4c8c4ab3897b27310c8d39efca731b7a22caf0ec5f2df04ce6b496582e72b5cbb10480d59c191cd3eca3d3a973fe653216cd08c8de4098133f85da499af2f6a6c7513755f40d13810388f5476a67bb722dc832e4af4c76fda32aa9699c8191a644df90df4b2b2e7993e90bee48e3b65cbc84de44a15926c157018e46c849d57933b96f67dcec40eb733515b880aabbfd1324433ef61e0a112430d3829717820a9eb79c8767614facf386e07a7df2ceb2e9f9d33d65d33fecc7697f5bf74769a67ac297756ec495eaf87674ad5fae2fd772301896e85c617328f32f69bb718bf1ade1d8fd637a6bb4c7044929bf43757821b2bde4ce2ec164ef3841458207326249547ccd2c3ca3467e8c5474cb820ee8647c90d2da6af054fa1f25afb1b0792dcf21b2736c67fc8119a6bdbe19689bb639113f5b9165a50b6f2df8dd8c549220488da3bb10e45dcc7a6207635a550e5ee913aa8ec6ea5f92ba59eb003424e6ea472df633220c8e9644d5bf2f4b01027fc5c0422c39932531e1be7e62e021ac4592b57d95720d5ae86f4bd11d95ad82569ab24e0d1b5a144e6fbcc76c4d7800a70069a852979a3a1f02fcbef6bfeff2101576c998109c65350175bd05435d4be236097340cfafadfde768b1176e6c40f34731164afcd0c3620a0cd015494e432e9aff2c59a4cf476d9037a398183fe74789da0300172e1c02173ff867faf6fbed165ca819be3e4ea05fb6ff1633430984bece64ef93ff8d012b9c321941d59f5b8572008f6bb22597864ea1fbd6b9e349b6d9dc1adc185ea32d5e67e44ac5ebea2063635a53e1718a4246ea47a8874daae0ac6653f821f381a940cbfc98d4a25aea33c63309ee1c6c20f349b673509f09b5381956611359754bdb2eeda100ccb4834596de45556611d5b568f2604653c2129a7d5bd50a209a6d4a956c108b5349a8d208431a2edb17d7650332d308ea2e6f324e589f0e98de49ab655a77509637f0a65614c33f16f91e0d6305e8f9ba0766154e1599f67005ff75af7a6143e574acb799f2363dbb37971fc451c0054b5753de3e2278afe06b9e64b93ab09b4985fe26626a6266da1088f7b9755ac8a9e4e6e99a0dedfe2b1509de12f75d9dea83475543d2b328e986779f4992c870ad128b9d09e8ebcc264e8bb5b85d6d62ab902b8ed7409448cc26a777882627bf3e0c9cdd473289154560c2838c6d4fdaea97ff5d7992909c67710dfeb4977ea7bc06d77b06a19efa42178c46a3fa66ed7d6e2b67ab86be5d94721b099947563db706c5c3a12744ea61d63fce93f546f2669c50b6568e3f32d79bfc75adefc21ee93c5c5360cf2e7ac19571c3663857baf3325b666570642da4dcb309dab05b7ad05bf832d28fa8e871f7b89d6f4327953f4dbde3aac022f4dfe050d0924427e39a8027fbc4b54c4a8c2bf35f8c11c9c0ac4bc1fc31d6bdb2cee2675c5a782aa3ab5ffcc7be7207c89cdb8546fcfdd3a5aadfee5a296abd9afc127ebbf580649e9132b55d9f40a3778af49248b593e00c9f4812b8f7adb7323ab7852e4ed09c55aa356b2e8fee6eb14be3659fdf821d23ac556845f70670d8b6a417c29ac0b1585ea865634c0c921e9d930d4018f66d1e024179d80a7154c491c8662d427ab44a3633480782889f1d00c1d182ede30d4127d769291ef408b574a41c29153b7d949d4648b60a4faf32b380dbc87146c36479d47023876abd4ae7e289ba79d988f6c3a86a75bdc784bea2f0b7e2f77cb1282f54a18e1117e50ffa46ac208fcf8a7b5751e83b3e80cb428e4c2ae63ca3cf7b2c4353303edfe328626391f7925f1ab4ef1c7d0f54d0e45590188ecdb6d2c9c0db9b0552dc81b21dc1bbe9e94be5f78dad11f53d6fc3602e9ffb872d3557c44a133ee94e50d57d5eae2214569975982c63f22750db6f5c979ed81b3f68fe6be6daa85bcd98f25548c1d4db1f15394bc708933e0352e4059bedbf832abaf75e9bdca6fea93600357ca4153357d2e0661a308edf82c0f53e7a121c7e1e8bafdc5fdb61c21f4716d06b43a8395aa915a34c4dc4b5b15ba70a4e163728a9966515682b9ca3c2499aeb17a3c17f905fefed806b504f77c52564006273282db5e0c70565ee1016fc7c241830bef951294db9682ef41742b6550246e539143f15d6c2f017a8083ec97eb3a2de8bc2d8d5fec2b9b88996b3ff6c5aa5bed326f72fe9190de74a83e380b9fe89324421697d124d9a1bd3ced8e1856923147958582d737a36da6af4a0fd92b83f0ef0cb1a725d3a5ecb3a39ad039d200989a281a0686336457824ef582698222b7a063475b793a21745d6701940a0baf124461ad71de8dff6a6f7ed676d107e01ae6b7b79aa1f96efce91039dead977bf70365de8ebb3ec06634246d62f78287831984accef27048794468f520db5c71b4fa94818ddc7394fa1b609adb8cc80c0f32efac26a47bd74119100f0cfdcb889aab1019786cc0eefc1e4295ae919e9f6c8c8a16aa76a2bfe39adf5929e9b9925da0241e734378fe140981e3536bf0b77eb0263297a936a5f37605f128d79b16723b953331f99633b8d29ad1d1dbdb74188488ea0d1b7e0ddb652c040aa0477a079e92618e52f3b7ceebd62e0f0c6946469c19ae828b7eed288c3a53320c9d5468c39d608bd42d967a21e6b788de7c6826d1b99130083182562f63443290aeeb24308d3eb4881547db34b284d9af2bd7cac0d2f66bd14758c079c345d2bce3e1efc3599b0d06e69a92db7e05473673726e1848df75e83df50f98a9321468c10c6514dd7b3cb5b0ddf2fef13284463fe88ef2bc95d51288e41e3e0ba5c91bd686d7f7658b5bac8e3991a0f3b36f004585d9edd09d478ede73e7da067ea502894fc1247e62c1a84c9065ffccc3da96f07ddce135ceafdd784dda6f64a7add400d21ae13abf98e90fb96fcda23a8ad79905428a349b2230c19cf8cdca1724382bd19b4b075438098bd46cbc668bcbdcf1da85f733a50669f976a7106ff1936f20d799e7d01b0beeba7057a90016fb2d36bb3d14e11ac077ffb91f139d16ae5e78d84559312c9fd1a91ff70e5d9b4fd279420f7647151fe951b705082230ad20415d2f605665cd9374a50f7fc3c32efe30e4c0fc84f0c0e0bcd35e46665e4f29371c1c96324f65a94c85874e8e3baba68b88acc85c38f466d7353b5a00953c8ff5522cf0903e646301e3539d047286d10be16d9fbef02d450b7b12b1ead250f68c4c893fbc6f48765f34a81c477966278a1c6945d14d6531f0b5e4cef4edaf3708a5787162c39b236272694b0a302465d01004fa9d516414c040c27fccbf38466023b06293bd07f31fcdbb3b5378a8b2c7886e1551b1caeab96f7f3c159075756f5f8aaa05b6f87f581d802903c36d84169f87c01a77c43284adf66daa38fe8633a8f6d258231466aba89bb9e56ef289d2815cde433e381ddf74852302684b974c80d0a1d7d578039120a2db36213d167687e9390ed8f14c709d3149d2f5cfbc42a9b85e6d10c4ee77270534fdff2ccb816dedc6377257a73ba2a4ea82c0cc4a81bfb939f710b109beb279edeeda345867c0130ff6fc0fbbbbd25d16d2e73f6ab2fbb4c72abc0713ef9e4690b72208c468fa64c21f2247867b5edd514e5be23733ef2136b10e03161fe3b4e6018933df1f97a8250747e6140780a064e0c35bfafcb8177a75e8fde25e61e1c6332bbf7ddc3a11910feb3bd66707a7c1a9f87b320298acec88135a177b2f6f3c0ff02765f34c30b078b58470cd227ce4c0a1a77e662180b28fb360c3fbf47ba8982510979b86332b6d8a53d5f3947665c119a71e5b6ddc64228b47c3e23c30ebbede354d71d2780456de3f717a384112ccc9805dfe107fc9440ab7abccd8463150ce1306778fbea9793d88c4a7864a925bac5da593d6b72ee2c743f0b732a10285d293359c8126004f06fa12c0b3ca9c1e9c0a75b587207965c49f7450cb4210da01e5604f83f849b7eb9cb3f73de4bcff064b4fe08580971184db940bf29d6b8cea027dbfe0b78d6fa574da4b5b4db57b4e1939213c9848537baaf8076b1db4e767a467ec6a47c67aa33df96d7113cc9884124bca5579ce0058618b1b1f13ff3b102ff54e6bde7e29fd555acd6ffe6429af27301b6bbda38403d8f6f3266d7724f517778e7b2c1e13e3d83104ce743857c07b70cb5be8d6d8757d63a3bedfc9de79cc7e96c9833e15fd65f1336178568c2453a49cfc8c8dcb4f5d978f0a6144d62a5da6fd75d08a41084d4c59b345e07a5f4446af6e5216cc8d94347d333030015e262036f0a4fa6d2ae523654c55b37ac179efb66d230de5c70a9b33738ef0cd4ba2710d9ec03f426701101182051516a9be380a07e2555a8cda03eafc72d2bc2bc1dcadde4bb819692c1736b0ed203c4934842d791aae9e10bf239cc5393c9faf967109444c8f44532766ca5481f0ac16d25753a121727271c71d97b401dafe91588b362f2798f047deece9f860624b2d5753e46f929f8c2d03753e7245ffed6d8e36c7b380c4fb6a27e087a38b5e4a80f0043f95e5a20701c62692e684a764074e47badcecf8b2145be47b5b7089c249abcf0743a61b517004d120929d7846a39a46e0ddbcf5334fc01aca0bff31e67da8b3c88e38504db1dc3940c55bee158ae6dfcce289cf91106397d8e3990149a86c819e0354d785a4eed76fa6380491b01efbc23e7189ec253884d384865bca5da9a0917d68144a0a02cde867c365d339a025b7c8a16b82e341719a259ede8f09c165a354fd3e8f5d59e349e7c36302cf8ed115537969b598337fe7575157c89a254c0829cdb243d3d788321c756bf2817721db4bead96e1f25be5b8c7100d149d13900b6c6491ddbdbeaef7753ed5c5d9b07449bfd023501075ec08c37c13df696bf73500bd440a6522f5b955862c5eee8dc6e875c5055350b3397a6b31d2b764308ad24aafd4113af76f38f4aaba9e24efa3ad5b1c008a6cad2411ef6c7276dd3a5a2ae8130f91c36c34137731426fdf5272ef4ac5c4415e2d0f7b50da3ae910ba22bb5b962351e841746b"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000594c0)={{0x0, 0x44e23399, 0x1, 0x663, 0x20, 0x8, 0x643e, 0x1, 0x9, 0x9, 0x4, 0x4, 0xfff, 0x3, 0xfffffffffffffff7}}) r6 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x40000850) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000065940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000065d40)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "50a5ee0bdf0ec0"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000066d40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000067d40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000067f40)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "81063331965c31"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000068f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000069f40)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r8}, {r11, r12}, {}, {r14, r15}], 0x20, "a7cca75fd67655"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000002840)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002cc0)={r7, r16, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a4c0)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {r5, r7}], 0x7f, "22f20a66c85c5e"}) socket$netlink(0x10, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001340)={r2}) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24004810}, 0x800) 17:51:53 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), 0xffffffffffffffff) 17:51:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) 17:51:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote, 0xfffffff8}, 0x1c, 0x0}}], 0x1, 0x0) 17:51:53 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000002800)) 17:51:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0xa2, 0x7ff}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001080)={0x6, 0x7, &(0x7f0000000e40)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x70}, @map_val={0x18, 0x0, 0x2, 0x0, r0}, @alu={0x7}]}, &(0x7f0000000e80)='GPL\x00', 0x4, 0xfe, &(0x7f0000000ec0)=""/254, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0), 0x8, 0x10, 0x0}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r0}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r0, 0x58, &(0x7f0000000800)}, 0x10) 17:51:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000040)) 17:51:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) [ 201.330754] Protocol error: SET target dimension is over the limit! [ 201.346770] device veth0_vlan left promiscuous mode 17:51:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, 'U'}, 0x14}}, 0x0) 17:51:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.empty_time\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0xffffff6a, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x9}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040880}, 0x0) sendmsg$inet6(r1, &(0x7f0000001d40)={&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001700)="cbf7272c9d6dabcf5dacc5332fc63acd50c9da2a87e112ee78b65b3207fcf10e5673e3711e15d99059af9566ee1ebbf9883ac747342e2cc788493d6fe48b1185514f2b59696977c279a552f2cc0e81fe5911991c02e624f926aa621bb8b1415d38a2a9e9ba477af9ef81cf34a842b7ed41e007cf2d2c6e1c6f193bde91b3ce122e38da352302fb10af1b50c528d3e116012453214551f29985fea3d9e8c9a7cee19736dba50c52d6", 0xa8}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f00000017c0)="0e8edc64d0a0f2c6c0ee5cf5d15fa8a3258d6d2e1cfaddc2fabf9b42b174c185bec753ce5e77223a445f169c20853e6c898ad154fa46b50b469143715c9624f4d2fef3056e313fabc41829ecfe1209111dec1578d793add32a7f73f39757912780292ad31162f9bde00326075dcc52c68926aeffc3ae0a3c598a273e3c8a6d33eb272270d250b1000db6018a", 0x8c}, {&(0x7f0000001880)="2574d427e737b3b799ee6981458aa52a95d6c2a63f425ea268beaba741458347ba042f3c2083c41d60f28ac8fb2956166b052b159b63928fa9bf71b7ae219c", 0x3f}, {&(0x7f00000018c0)="bae8caf09434f03ef4259ba2a81045d2a1047f6e379d143f6079735346df182755", 0x21}, {&(0x7f0000001900)="958ee02a79fd0e25354e30ae2c9dabffde10a0e87a13aca82c85fc2ad40cf522c0fe8415ea513f8bc7fffe5891479222659263d76404d121bb4acdec05c935adfcfd75e0f77adf1de0be5f02db79166f1753fef1b1d82c5a39df6066dfbcf591a515fcb805b65078df661b03c6ea9f4176ebf0403475bc352ee4469f5ea97084fe44e63620a78b71b97ccd89e6167b521e0f7f1057bed4b1c8fd0a7f956596bf7552f0a1bc5103dda3187c097f15a6f7308ed506e79d30cc940f3ee1c6", 0xbd}, {&(0x7f00000019c0)="ae95294e83993786403f2a1ef6d4ecf0dd323cb7c89ada2397fb9930a3650c58e8d322020a4acf8041535931332533fdd2ab7d4fe8181f3b3ce15ead7c2428e74135b1647e0df4498d421036de0342b694f93d68f3f35dd7046c95359dbb93a5", 0x60}, {&(0x7f0000001a40)="b9d16d7b87c55a53c8a1bbb98c40cfd8f0e563473bc63fcd69a64f3e939aa63642bd446399fd62692ff37e3047d45de6eb46ea723502571c566000f0686279e065", 0x41}, {&(0x7f0000001ac0)="56dcc6edee42448c95846cd6eb15fb87b021838ba971f507991e39e6b0db762731f6b3a20df22d07e7a63989464dbdc811b02506575a3b10c2082a551153c91b6ad5bcd008729bd4c7fe", 0x4a}], 0x9, &(0x7f0000001c00)=[@dstopts={{0xd0, 0x29, 0x37, {0x2f, 0x17, '\x00', [@generic={0xe0, 0x7a, "db35885ebb90670c9988ed596b752d748af704d807c851ccf5979bfb1a8cc6de07d66591cbe7c05213385d0ae8e0d803941b38c066c72d581b5ce7b46c9ae7d12ea3c565d2b72054bc66878aa9f45c0cc052779048464072fe8607d4f5ecc730ee1db4ed7072c04b381e253403cbb270808f1858297c0eb16cac"}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x2, 0x8, 0x8, 0x7ff, [0x20, 0xc0, 0xffffffff, 0x37]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x110}, 0x4000) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r4, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e10f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39050108038da1924425181aa5", 0x0, 0x1e00, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002600)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r6, 0x0) preadv(r6, &(0x7f00000004c0), 0x0, 0x0, 0xfffffffc) openat$cgroup_ro(r6, &(0x7f0000000440)='freezer.self_freezing\x00', 0x0, 0x0) 17:51:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x24}}, 0x0) 17:51:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40142, 0x0) close(r0) 17:51:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000000c0)) 17:51:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)) 17:51:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000040)) 17:51:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80086601, 0x0) 17:51:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:51:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 201.529813] audit: type=1107 audit(1668966713.280:2): pid=11898 uid=0 auid=4294967295 ses=4294967295 msg='U' [ 201.558528] PF_BRIDGE: RTM_SETLINK with unknown ifindex 17:51:53 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000140)={@random="a1685d2d7cfb", @broadcast, @void, {@llc={0x806, {@snap={0x0, 0x0, 'b', "6aadfe"}}}}}, 0x0) 17:51:53 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)='b', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1}, 0x0) 17:51:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 17:51:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 17:51:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000040)) 17:51:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 17:51:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x31}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x31c, 0x5, 0x0, 0x1, [{0x318, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x178, 0x5, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x96c, 0x5, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x4}, {0x658, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x200, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x218, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x550, 0x5, 0x0, 0x1, [{0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x408, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x214, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb54, 0x5, 0x0, 0x1, [{0x564, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x238, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xd4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 17:51:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast2, @loopback]}}}], 0x38}}], 0x1, 0x0) [ 201.854369] NOHZ: local_softirq_pending 08 [ 201.861744] NOHZ: local_softirq_pending 08 17:51:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 17:51:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc0000000000f0008000f0fffeffe809005300fff5dd00000010000100080c100000000000ffffffff", 0x58}], 0x1) 17:51:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0xa2, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 17:51:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x4020940d, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) 17:51:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:51:54 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:51:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x280c80, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 17:51:54 executing program 3: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0xfffffffffffffde2) 17:51:54 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:51:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 17:51:54 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) close(r0) 17:51:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000040)) 17:51:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000040)) 17:51:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0, 0x7}}) 17:51:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:51:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x3, 0x4) 17:51:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x38, 0x25, 0x1, 0x0, 0x0, {0x14}, [@typed={0x8, 0x7, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x18, 0x0, 0x0, @ipv6=@empty}]}, 0x38}}, 0x0) 17:51:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0xad, @any, 0x0, 0x2}, 0xe) 17:51:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001700), 0x4) 17:51:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 17:51:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/228, 0x1a, 0xe4, 0x1}, 0x20) 17:51:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x6, 0x1, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 17:51:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x10) 17:51:54 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/41, 0x29}], 0x1}, 0x0) 17:51:54 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x18, 0x1}, 0xc) 17:51:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000040)) 17:51:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) 17:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x25, 0x1}, 0x14}}, 0x0) 17:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000020000b07001000000000000001"], 0x20}}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 17:51:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 17:51:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0xad}, 0xe) 17:51:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a5df3a498221de4c", "09bc51296e92e49b0f836d0ac524b941", "253dce8e", "7200ffe700"}, 0x28) write(r0, 0x0, 0x0) 17:51:54 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) 17:51:54 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 17:51:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x20, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x5}, 0x48) 17:51:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) 17:51:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000040)) 17:51:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 17:51:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 17:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x24}}, 0x0) 17:51:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000180)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 17:51:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xa, &(0x7f0000000240)=@framed={{}, [@func, @map_idx, @map_val, @cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc9, &(0x7f00000003c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:55 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:51:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x20, 0x800, 0x1}, 0x48) 17:51:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x30000, 0x0) 17:51:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x301}, 0x24}}, 0x0) 17:51:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80601, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)) 17:51:55 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="8220a9753acf", @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3e9951", 0x0, 0x0, 0x0, @local, @mcast1}}}}, 0x0) 17:51:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x895c, &(0x7f0000000040)) 17:51:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x14}, 0x14}, 0x300}, 0x0) 17:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0xc0}, 0x14}}, 0x0) 17:51:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140), 0xe) 17:51:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 17:51:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:51:55 executing program 5: unshare(0xe060280) 17:51:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x30, 0x25, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x18, 0x0, 0x0, @ipv6=@empty}]}, 0x30}}, 0x0) 17:51:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_GET_SE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x80d}, 0x14}}, 0x0) 17:51:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) 17:51:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 17:51:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}}], 0x1, 0x0) 17:51:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 17:51:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000440)="66b8006000000f23c00f21f86635000000000f23f86536650fc72d642636640f2095660f3a44283273070f189cad0036f30f0966b9800000c00f326635000400000f30f0094e00baa000b80000ef", 0x4e}], 0x1, 0x17, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 203.746418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:51:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 17:51:55 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @multicast2}, @local}) 17:51:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 17:51:55 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000001880), 0xffffffffffffffff) 17:51:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xa}]}}, &(0x7f0000000340)=""/228, 0x26, 0xe4, 0x1}, 0x20) 17:51:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote, 0x2}, 0x10) 17:51:55 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)) 17:51:55 executing program 4: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) 17:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x14}, 0x14}}, 0x0) 17:51:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002980)={0x1, &(0x7f0000002940)=[{0x60}]}) 17:51:56 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000440)="66b8006000000f23c00f21f86635000000000f23f86536650fc72d642636640f2095660f3a44283273070f189cad0036f30f0966b9800000c00f326635000400000f30f0094e00baa000b80000ef", 0x4e}], 0x1, 0x0, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}], 0x8) 17:51:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 17:51:56 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 17:51:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:51:56 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x40200, 0x0) 17:51:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000600)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000640)) 17:51:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x12, 0x4, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 17:51:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x7}) 17:51:56 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:51:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000bc0)={&(0x7f0000000480), 0xc, &(0x7f0000000b80)={0x0, 0xfc73}}, 0x0) 17:51:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x227a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 204.822150] Bluetooth: hci5 command 0x0405 tx timeout 17:51:56 executing program 4: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x1}, {0x0, 0x2}], 0x2) 17:51:56 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 17:51:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/4097, 0x32, 0x1001, 0x5}, 0x20) 17:51:56 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000440)="66b8006000000f23c00f21f86635000000000f23f86536650fc72d642636640f2095660f3a44283273070f189cad0036f30f0966b9800000c00f326635000400000f30f0094e00baa000b80000ef", 0x4e}], 0x1, 0x0, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x100000001, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:51:56 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@empty, @broadcast, @val, {@ipv6}}, 0x0) 17:51:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/tty/ldiscs\x00', 0x0, 0x0) 17:51:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) 17:51:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x6, 0x1, 0x401, 0x42}, 0x48) 17:51:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0243, 0x0) 17:51:57 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x40) 17:51:57 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 17:51:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x100000001, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:51:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000440)="66b8006000000f23c00f21f86635000000000f23f86536650fc72d642636640f2095660f3a44283273070f189cad0036f30f0966b9800000c00f326635000400000f30f0094e00baa000b80000ef", 0x4e}], 0x1, 0x0, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="6766450f38827183b805000000b9750000000f01d9b9020300000f32c4023d9f787ec401117c5a04460f20c567f3440f51a50c000000410f06b8010000000f01d90f01f4", 0x44}], 0x1, 0x4c, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:57 executing program 4: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) write$snapshot(0xffffffffffffffff, 0x0, 0x0) 17:51:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[], 0x4c}}, 0x0) 17:51:57 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f0000000280)=[@clear_death], 0x1, 0x0, &(0x7f00000002c0)="13"}) 17:51:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_clone(0x40100000, &(0x7f0000000000)="dae3b979a202d8ade9fc09160585be280c8524627d6c4e52a974cfaa9696a6abd5efa5ec0f292d29ea7ac325441a338e2a650cef792dd84787ab7bfa4c098c20d431b974d87bc04eb1bb5d36f9c6a31e097eef7cb25321d9df961ea18ebfadd8e0fc9802a0c76204bbc358f0725e75d8b1e8973b9b49f1", 0x77, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="9d19229f9cbb") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x133680, 0x0) 17:51:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x100000001, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:51:57 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)="e0", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[], 0x78) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09034beafd0d36020a841a000000230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000300005839c900910000", 0x48}], 0x1) 17:51:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002980)={0x1, &(0x7f0000002940)=[{0x25}]}) [ 205.688842] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns [ 205.764581] IPVS: ftp: loaded support on port[0] = 21 17:51:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./bus\x00', 0x80d3, 0x4, &(0x7f0000000500)=[{&(0x7f00000003c0)="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", 0x133}, {&(0x7f0000000c40)="53595a4b7a4c4c4552202008000007602c552c55000015602c5500000000000041660069006c00650030800f00fc000100ffffffffffffffffff0000ffdff2ff46494c453020202020202010007f15602c552c55000015602c5503000067cfefe1fd2ed43dfed7be00000041660069006c00650031000f00100000ffffffffffffffe646494c453120202020007f15602c552c55000015602c01000000000000", 0xa0, 0x2800}, {&(0x7f0000000680)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15682cef2c55000015602c5500000000000009000069000000650030000f13fc0000ffffffffffffffff4c453020202020202020007f15602c552c55000015602c5504001a040000", 0x76, 0x28a0}, {&(0x7f0000000580)="00ba637f071800000b1632352c22080014421f20cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af73799581ee5dce4cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b01faae5b7f040300000010124d64ee3dd8437da605780ab381bc1d18227f21c0079fea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407bceb7b6c5eac1e515b0790748988d11517db3d803", 0xd4, 0x7fff}], 0x0, &(0x7f0000000340)={[{@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@uni_xlateno}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@utf8no}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1898"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x8011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) 17:51:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x100000001, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x8]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 205.877260] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 17:51:57 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000440)="66b8006000000f23c00f21f86635000000000f23f86536650fc72d642636640f2095660f3a44283273070f189cad0036f30f0966b9800000c00f326635000400000f30f0094e00baa000b80000ef", 0x4e}], 0x1, 0x0, &(0x7f0000000080)=[@vmwrite={0x8, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:57 executing program 4: socketpair(0x25, 0x80000, 0x0, &(0x7f0000001500)) [ 206.022166] attempt to access beyond end of device [ 206.036277] loop4: rw=1, want=124, limit=64 [ 206.049295] attempt to access beyond end of device [ 206.077910] loop4: rw=1, want=128, limit=64 [ 206.094946] IPVS: ftp: loaded support on port[0] = 21 [ 206.099569] Buffer I/O error on dev loop4, logical block 31, lost async page write [ 206.280143] syz-executor.5 (12294) used greatest stack depth: 23856 bytes left 17:51:58 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 17:51:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:51:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)) ioctl$KVM_SET_MSRS(r2, 0x4140aecd, 0x0) 17:51:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYBLOB="dfe551d2206e48573b0e7b5893"]) 17:51:58 executing program 5: pselect6(0x40, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0) 17:51:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$char_usb(r0, &(0x7f0000001140)="7518fc377a91dea089e129fc2865e4844da941241a404518165706e6a1dc43295ffa9447024cad73c4e69cc3d31c9e1c7439e37aeb1efe61b1af4b89bc79afe49cd2ae0120d19b01bdbefef834220bf4b67a4a18267bfd9bd02ccaf752a2889dbcf9254cdfcd4c6a0e226e8f924da44b3169be07dd2a09c5b8ef7bd6c57d1dbf123e3a", 0x83) 17:51:58 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)="6219153e0989319a223ca1c071de26d39a08ea0759ff44591c2795c5fe20b6c2b54de8d65c09d45aab680ecaea2387491178d30b6fbc7690f57771041aeaac232acd9024fb43a916c5600a7a19f536463ff12f49199debde158d9f2c95f328b19acde70bf3400c17d1043d0da7c3ea86cd1ee3739e083b1e7de356b0e230ec1a8f920ed68dcf1860b4a8e8734d79d05a21c36cde2396cd5991", 0x99}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/99, 0x63}, {&(0x7f0000000140)=""/53, 0x35}], 0x2, &(0x7f00000001c0)=""/104, 0x68}, 0x0) 17:51:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 17:51:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x50, 0x0, &(0x7f0000000080)) 17:51:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/166, 0x1000000, 0xa6, 0x1}, 0x20) 17:51:58 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/18) shmctl$SHM_LOCK(r0, 0xb) sigaltstack(&(0x7f0000ffc000), &(0x7f0000000040)) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = shmget(0x1, 0x4000, 0x5, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/143) munlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r2, &(0x7f0000ffb000/0x2000)=nil, 0x1000) munlock(&(0x7f0000ff3000/0x1000)=nil, 0x1000) shmget$private(0x0, 0x3000, 0x20a, &(0x7f0000001000/0x3000)=nil) r3 = shmget(0x0, 0x4000, 0x20, &(0x7f0000000000/0x4000)=nil) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x1) shmget$private(0x0, 0x12000, 0x200, &(0x7f0000fee000/0x12000)=nil) socket$inet_tcp(0x2, 0x1, 0x0) shmat(r3, &(0x7f0000ff9000/0x1000)=nil, 0x2000) [ 206.541987] audit: type=1400 audit(1668966718.290:3): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=12379 comm="syz-executor.3" 17:51:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 17:51:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 17:51:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:51:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) 17:51:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="859c0a621893aad708dd2fd9df6437784f86a6c1c9b83609414d746d4fc5d7af129a7ca584dd03f5122f83d1a80b465fb70d63e7a925b40f9630507a6a09f6d707c02ca42eba1362e7da426e081801ed34cf2d4b01f1603f3e9e21fc4d0a743c1a388ba7334e673e1032e7b6e292f5c38fefba6e449decca0012c743da0fcb7620484052fccfb90ca8a47a088bb196438d28a9c051d4433a5849096bd6f648cb18c185b7c4b62358c9535543893b5c60f9c895c04365adc2581823c2e1", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:51:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x30, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x2}}) 17:51:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB='r'], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 17:51:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000480)) 17:51:59 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:51:59 executing program 2: request_key(&(0x7f0000000800)='logon\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)=':(${\x00', 0xfffffffffffffffb) 17:51:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x400000, 0x2}, 0x48) 17:51:59 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="e0f51cddb7129faca3105624bfca3661f5dd3ec6a1455c37036a4bae64b5a42240a800a9697af98553f70fedcaf9ecbdf32e500e5ff13bc8a92bf66bf92d64a68f27acbb6f12a037ea934a764bcba7d16a01427d2bed1941ee51bed5c568c17278b8bba135a11f81d7224dfc238b67da8bf146ea6e0df62b9d77246ff1c553809ff2f35f6ae1fdae09964c6f39979089dbe95da9abc80d8fb7352d0cee9715b826", 0xa1}, {&(0x7f0000000500)="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", 0xfe4b}, {&(0x7f00000000c0)="90c7d0bb62e6fa55b1aa02777b837e6f70ef4dec1897d5b5de147949800fd8d724f4153c2ae8f72351a9e4dbaee8894c73b83aadbaeb99a4275a05d7c40d1d29722336fcbfdb87cde14df038cf8a8f8501", 0x51}], 0x3}, 0x8040) 17:51:59 executing program 5: syz_open_dev$vcsa(&(0x7f0000000a40), 0x0, 0x200) 17:51:59 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 17:52:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:52:00 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="ae", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)='s', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)='L', 0x1, 0x4004011, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/159, 0x9f, 0x0, 0x0}, &(0x7f0000000280)=0x40) 17:52:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x6, 0xdfbf) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x18, &(0x7f0000002c00)=[{&(0x7f0000000a00)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x8, 0xd, 0x0, 0x1, [@generic="6b218780"]}, @typed={0x8, 0x1b, 0x0, 0x0, @binary="522f16f8"}]}, 0x30}], 0x1}, 0x0) 17:52:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 17:52:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="859c0a621893aad708dd2fd9df6437784f86a6c1c9b83609414d746d4fc5d7af129a7ca584dd03f5122f83d1a80b465fb70d63e7a925b40f9630507a6a09f6d707c02ca42eba1362e7da426e081801ed34cf2d4b01f1603f3e9e21fc4d0a743c1a388ba7334e673e1032e7b6e292f5c38fefba6e449decca0012c743da0fcb7620484052fccfb90ca8a47a088bb196438d28a9c051d4433a5849096bd6f648cb18c185b7c4b62358c9535543893b5c60f9c895c04365adc2581823c2e1", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:52:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:52:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/166, 0x1000000, 0xa6, 0x1}, 0x20) 17:52:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="793ad2a4b171", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "098790", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@srh={0x3a}]}}}}}, 0x0) 17:52:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) 17:52:00 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0x0, {[@timestamp={0x5, 0xa}]}}}}}}}, 0x0) 17:52:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x38}}, 0x0) 17:52:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f", 0x13}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000080)={'team0\x00', 0x1}) [ 208.414898] device erspan0 entered promiscuous mode [ 208.430235] device erspan0 left promiscuous mode 17:52:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:52:00 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@random="793ad2a4b171", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "098790", 0x18, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x1, 0x3, 0x0, [@remote]}]}}}}}, 0x0) 17:52:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x38}}, 0x0) 17:52:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x51d0608d44d12b75, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:52:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x1, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast}, "2d15dd7fcf27f46139f3de8b98ec0c2477ee696b"}}}}, 0x0) 17:52:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="e88edf114bb58496b65ad99e86f16b8b862b0c3e6ad3826ab9fd6d5534100c95b73663e7564961c9b9a29a129cc500418ebc2b0578763e0793a412f03bec34bb9c4aa37a830d56ec1710e89f0f1e07a8f5791a5d5ac3fb2821a1d42b73fe66219c034f721224cbabd0ee44575771335695c885f66e31abdc146bcb28d21e06c3031dc382df5bcf31a5715d2e694db3e65d351de91ac800f036f6ff01000000000000808272a31857cc3c337cae9410ccbb01fe97025b0fb4f6730c0df305a23af8c2b7e8434a6e69beabe81fbac2deddc0169f354b86af5dbac23f0c4e59b19ca12249c91f166af8ac253a8d26f53e045f034248117eb1c0de49317e48fe01d85a8e2f96f375567b65e9d1f091e67eec7094e6770a3e7b04ccb605d832b4ac61f090e14a138fa3adf3b89eb17717e2f47834bd7ecdb7327339990d08e2e7abb45ab07069792c43469d65c3cef32815d07586ef48f11f467e60d943e30ca030c40e1f518bcbd822023c3c9310e93705604f67d6f277d845676fe79699a5a33e53ec92d82cf72930f4959bdad50db7c794a616aa8649fda3b6d3d7b230130454133ecc8a69f2d7a251c24b08c4a2c949244bc899749984571f12848b1c4401d65dfd50da42b9c8249def4b786d70d06a5c4f9f192e6a6a3d977e5e0659ecb3fe6bbf1c33e78068a5b218d430a81b19d86670d555017617abcd63d07c8644182f6efeb6234a95f80d7d82bea89acb05490edad223b08cee8e8f0f0524a1424b13eabf91e90e7c0f51635c9fa4cf01ce96f778bbbd6c9111daca23e552b8686a20041e94c33d906419ed66779a4c71ab70c5fd5f55973afe75b5fcd83978c9d4782cb6ef1a5dbb5f4d43dbffaa91c720f6cdbc96b34e2d3bd9a1fe0909f9335ea5e4cc10179851a23630c399a78b16c1427363df491713939fe9bac7bc76c14f1aac498c592ae52ded00c4f296767cc208eae5279a3aac98652f270e57dce28d77576b258346497465a43909bb744b8c77946d791221f8893a9b", 0x2d8}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="859c0a621893aad708dd2fd9df6437784f86a6c1c9b83609414d746d4fc5d7af129a7ca584dd03f5122f83d1a80b465fb70d63e7a925b40f9630507a6a09f6d707c02ca42eba1362e7da426e081801ed34cf2d4b01f1603f3e9e21fc4d0a743c1a388ba7334e673e1032e7b6e292f5c38fefba6e449decca0012c743da0fcb7620484052fccfb90ca8a47a088bb196438d28a9c051d4433a5849096bd6f648cb18c185b7c4b62358c9535543893b5c60f9c895c04365adc2581823c2e1", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:52:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x38}}, 0x0) 17:52:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 17:52:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2a5dc147a6eace8eac9a007acec49e8020e627ba0efe90f650bfa6d03482859ea6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b6071305146893cc1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a9383f323a845d7705d2e6322241c5f2b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5154d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6cb42016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c30101000000000000c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000031955f6d8929358088519ab6416857fa5c98033e7d7f7966d427b427acd3b2323a195945c743b0d9226e4b62fd0aa49a97ec1b540eadb57462b8d1c6f96802d8b3b7103855aaae1180290703c7ea9c910d3bc4b57606576f5133b5421c4bdd2d960a584fb417b5cde7e665c36161651221e3b3e42cba767ab94779f81e3d67a0804787b8ee03113b7da1cb952ac39c662e2b4cad50010806b6c0d72f07b68d02a738202f506bd6640bbc1d7623460f3d3ea45c3bdf37ba1e2a95a812cd63bc8c68bf9a928c5695fb50c2e327d2126249bcd3cb4e5bd0b410aa6af38b27db7d25632d2188"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 17:52:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 17:52:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x38}}, 0x0) 17:52:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) [ 209.281973] device bond_slave_0 entered promiscuous mode [ 209.287678] device bond_slave_1 entered promiscuous mode [ 209.306724] device bond0 entered promiscuous mode [ 209.316700] device bond0 left promiscuous mode [ 209.323505] device bond_slave_0 left promiscuous mode [ 209.328867] device bond_slave_1 left promiscuous mode 17:52:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 17:52:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)="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", 0x2d8}], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="859c0a621893aad708dd2fd9df6437784f86a6c1c9b83609414d746d4fc5d7af129a7ca584dd03f5122f83d1a80b465fb70d63e7a925b40f9630507a6a09f6d707c02ca42eba1362e7da426e081801ed34cf2d4b01f1603f3e9e21fc4d0a743c1a388ba7334e673e1032e7b6e292f5c38fefba6e449decca0012c743da0fcb7620484052fccfb90ca8a47a088bb196438d28a9c051d4433a5849096bd6f648cb18c185b7c4b62358c9535543893b5c60f9c895c04365adc2581823c2e1", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:52:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 17:52:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x2}], &(0x7f0000000080)='GPL\x00', 0x5, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:52:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r4, 0x3, 0x6, @random="6317fcbdb9bb"}, 0x10) 17:52:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, 0x0) 17:52:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 17:52:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r4, 0x2, 0x6, @random="6317fcbdb9bb"}, 0x10) 17:52:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, &(0x7f0000000880)) [ 210.119759] device bond_slave_0 entered promiscuous mode [ 210.125328] device bond_slave_1 entered promiscuous mode [ 210.144518] device bond_slave_0 entered promiscuous mode [ 210.150047] device bond_slave_1 entered promiscuous mode [ 210.163212] device erspan0 entered promiscuous mode 17:52:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000140)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 210.177856] device bond0 entered promiscuous mode [ 210.183306] device erspan0 entered promiscuous mode [ 210.192886] device bond0 left promiscuous mode [ 210.200042] device bond_slave_0 left promiscuous mode [ 210.205346] device bond_slave_1 left promiscuous mode [ 210.213099] device bond0 entered promiscuous mode [ 210.221690] device erspan0 left promiscuous mode 17:52:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x22}]}, 0x24}}, 0x0) 17:52:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0xfffffffffffffffe) [ 210.238236] device erspan0 left promiscuous mode 17:52:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) [ 210.273576] device bond0 left promiscuous mode [ 210.285867] device bond_slave_0 left promiscuous mode [ 210.291161] device bond_slave_1 left promiscuous mode [ 210.335278] device bond_slave_0 entered promiscuous mode [ 210.340808] device bond_slave_1 entered promiscuous mode [ 210.359990] device bond0 entered promiscuous mode [ 210.367921] device bond0 left promiscuous mode [ 210.372955] device bond_slave_0 left promiscuous mode [ 210.378141] device bond_slave_1 left promiscuous mode 17:52:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 17:52:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @random="5b9fb68e49c9"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 17:52:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000100)={@rand_addr, 0x0, 0x0, 0x9, 0x3}}) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000001840), 0x8) accept4$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000580)=0x1c, 0x80000) pread64(r0, &(0x7f00000000c0)=""/11, 0xb, 0x1fd) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001900)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000010cf8f4dbff0f9607c00", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf2505000022b02900080004000300000008000400feffffff080005a74100000088a99e738d"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24044081) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x400, &(0x7f0000000280)={0xa, 0x4e20, 0x2, @mcast1, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130015", 0x3, 0x0, 0x0, 0x32) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:52:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={0x0}, 0x7}, 0x0) 17:52:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000005c0)=0x820, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="410308000e00000000000000c52cf7c259752000b02f05a8", 0x18, 0x0, 0x0, 0x0) 17:52:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000005c0)=0x820, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="410308000e00000000000000c52cf7c259752000b02f88a8", 0x18, 0x0, 0x0, 0x0) 17:52:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000005c0)=0x820, 0x4) r1 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="41030800e1fc070000000000c52cf7c259752000b02f88a8", 0xfceb, 0x0, 0x0, 0x0) 17:52:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x1e9, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:52:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x18, &(0x7f0000002c00)=[{&(0x7f0000000a00)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x8, 0xd, 0x0, 0x1, [@generic="6b218780"]}, @typed={0x8, 0x1b, 0x0, 0x0, @binary="522f16f8"}]}, 0x30}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:52:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004b40)={&(0x7f0000004800)=@newqdisc={0x40, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}}, 0x0) [ 210.994901] device bond_slave_0 entered promiscuous mode [ 211.000436] device bond_slave_1 entered promiscuous mode [ 211.026313] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.5'. 17:52:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000005c0)=0x820, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x96, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="41030800e1fc000000000000c52cf7c259752000b02f88a8", 0xfceb, 0x0, 0x0, 0x0) [ 211.062372] device bond_slave_0 entered promiscuous mode [ 211.067928] device bond_slave_1 entered promiscuous mode [ 211.083889] device bond0 entered promiscuous mode [ 211.089345] device bond0 entered promiscuous mode [ 211.108627] ------------[ cut here ]------------ [ 211.111613] device bond0 left promiscuous mode [ 211.113528] kernel BUG at include/linux/skbuff.h:2150! [ 211.113605] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 211.119963] device bond_slave_0 left promiscuous mode [ 211.123396] Modules linked in: [ 211.123409] CPU: 1 PID: 12605 Comm: syz-executor.0 Not tainted 4.14.299-syzkaller #0 [ 211.123413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 211.123418] task: ffff888036b98440 task.stack: ffff888036ac0000 [ 211.123431] RIP: 0010:skb_pull+0xe1/0x100 [ 211.123438] RSP: 0018:ffff888036ac7758 EFLAGS: 00010212 [ 211.128797] device bond_slave_1 left promiscuous mode [ 211.133957] RAX: 0000000000040000 RBX: ffff8880ac7e27c0 RCX: ffffc90005cca000 [ 211.133961] RDX: 0000000000000726 RSI: ffffffff85bf49b1 RDI: ffff8880ac7e2844 [ 211.133965] RBP: 0000000000000018 R08: ffffffff8ae15eae R09: 0000000000000001 [ 211.133968] R10: 0000000000000000 R11: 0000000000000000 R12: 000000000000fcc9 [ 211.133972] R13: ffff8880ac7e2898 R14: ffff8880ac7e2890 R15: ffff888090efb5e0 17:52:03 executing program 3: unshare(0x6c060000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="ae", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/159, 0x9f, 0x0, 0x0}, &(0x7f0000000280)=0x40) [ 211.133977] FS: 00007f0d0e621700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 211.133981] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.133986] CR2: 00007fa7935f03be CR3: 00000000a66b3000 CR4: 00000000003406e0 [ 211.133995] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.170560] device bond0 left promiscuous mode [ 211.175134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.175137] Call Trace: [ 211.175153] ipgre_xmit+0x26f/0x780 [ 211.175164] dev_hard_start_xmit+0x188/0x890 [ 211.175175] __dev_queue_xmit+0x1d7f/0x2480 [ 211.175186] ? netdev_pick_tx+0x2e0/0x2e0 [ 211.182852] device bond_slave_0 left promiscuous mode [ 211.189692] ? __pskb_pull_tail+0xb54/0x14a0 [ 211.189701] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 211.189711] ? skb_partial_csum_set+0x1e2/0x260 [ 211.189722] packet_snd+0x13aa/0x26f0 [ 211.196994] device bond_slave_1 left promiscuous mode [ 211.204218] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 211.204229] ? __lock_acquire+0x5fc/0x3f20 [ 211.309207] ? get_clock_desc+0x70/0x210 [ 211.313251] ? futex_wait+0x42f/0x5a0 [ 211.317031] ? futex_wait_setup+0x260/0x260 [ 211.321338] packet_sendmsg+0x12ed/0x33a0 [ 211.325470] ? futex_wake+0x116/0x3c0 [ 211.329246] ? __fget+0x23e/0x3e0 [ 211.332675] ? lock_acquire+0x170/0x3f0 [ 211.336626] ? lock_downgrade+0x740/0x740 [ 211.340752] ? compat_packet_setsockopt+0x140/0x140 [ 211.345742] ? __fget+0x265/0x3e0 [ 211.349181] ? security_socket_sendmsg+0x83/0xb0 [ 211.353913] ? compat_packet_setsockopt+0x140/0x140 [ 211.358903] sock_sendmsg+0xb5/0x100 [ 211.362591] SyS_sendto+0x1c7/0x2c0 [ 211.366194] ? SyS_getpeername+0x220/0x220 [ 211.370414] ? SyS_futex+0x1da/0x290 [ 211.374103] ? SyS_futex+0x1e3/0x290 [ 211.377880] ? do_futex+0x1570/0x1570 [ 211.381666] ? security_file_ioctl+0x83/0xb0 [ 211.386052] ? fput_many+0xe/0x140 [ 211.389573] ? do_syscall_64+0x4c/0x640 [ 211.393536] ? SyS_getpeername+0x220/0x220 [ 211.397751] do_syscall_64+0x1d5/0x640 [ 211.401625] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 211.406801] Code: 00 00 4c 89 a3 d8 00 00 00 e8 2c 0e 96 fb 4c 89 e0 5b 5d 41 5c c3 e8 1f 0e 96 fb 45 31 e4 5b 4c 89 e0 5d 41 5c c3 e8 0f 0e 96 fb <0f> 0b e8 58 cb bf fb e9 49 ff ff ff e8 4e cb bf fb eb 8e e8 b7 [ 211.425876] RIP: skb_pull+0xe1/0x100 RSP: ffff888036ac7758 [ 211.431535] ---[ end trace 87cfee59962d1002 ]--- [ 211.436278] Kernel panic - not syncing: Fatal exception in interrupt [ 211.442919] Kernel Offset: disabled [ 211.446535] Rebooting in 86400 seconds..