Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2020/10/07 00:14:36 fuzzer started 2020/10/07 00:14:36 dialing manager at 10.128.0.26:34129 2020/10/07 00:14:37 syscalls: 3450 2020/10/07 00:14:37 code coverage: enabled 2020/10/07 00:14:37 comparison tracing: enabled 2020/10/07 00:14:37 extra coverage: enabled 2020/10/07 00:14:37 setuid sandbox: enabled 2020/10/07 00:14:37 namespace sandbox: enabled 2020/10/07 00:14:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/07 00:14:37 fault injection: enabled 2020/10/07 00:14:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 00:14:37 net packet injection: enabled 2020/10/07 00:14:37 net device setup: enabled 2020/10/07 00:14:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 00:14:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 00:14:37 USB emulation: enabled 2020/10/07 00:14:37 hci packet injection: enabled 2020/10/07 00:14:37 wifi device emulation: enabled 00:17:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xee01, 0xee00, 0x0) 00:17:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000001bc0)=@raw={'raw\x00', 0x8, 0x3, 0x348, 0x0, 0x0, 0x148, 0x1d0, 0x0, 0x2b0, 0x2a8, 0x2a8, 0x2b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x0, 0x8}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 00:17:57 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000000080)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012a00)) 00:17:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x0) 00:17:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x0, 0x400}, 0x40) 00:17:58 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) syzkaller login: [ 263.863506][ T6887] IPVS: ftp: loaded support on port[0] = 21 [ 264.029369][ T6889] IPVS: ftp: loaded support on port[0] = 21 [ 264.199900][ T6887] chnl_net:caif_netlink_parms(): no params data found [ 264.369670][ T6891] IPVS: ftp: loaded support on port[0] = 21 [ 264.409894][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 264.498478][ T6887] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.515879][ T6887] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.530890][ T6887] device bridge_slave_0 entered promiscuous mode [ 264.573912][ T6893] IPVS: ftp: loaded support on port[0] = 21 [ 264.581706][ T6887] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.589877][ T6887] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.600888][ T6887] device bridge_slave_1 entered promiscuous mode [ 264.639201][ T6887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.704053][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.736202][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.744404][ T6889] device bridge_slave_0 entered promiscuous mode [ 264.770371][ T6887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.820938][ T6895] IPVS: ftp: loaded support on port[0] = 21 [ 264.838257][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.845784][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.853610][ T6889] device bridge_slave_1 entered promiscuous mode [ 264.883727][ T6887] team0: Port device team_slave_0 added [ 264.906483][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.918989][ T6887] team0: Port device team_slave_1 added [ 264.976620][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.051376][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.058743][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.088437][ T6887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.102029][ T6887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.109174][ T6887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.135527][ T6887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.160993][ T6889] team0: Port device team_slave_0 added [ 265.161477][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 265.170161][ T6889] team0: Port device team_slave_1 added [ 265.242371][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.250248][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.276236][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.290347][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.298066][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.324514][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.357761][ T6887] device hsr_slave_0 entered promiscuous mode [ 265.366874][ T6887] device hsr_slave_1 entered promiscuous mode [ 265.476119][ T6889] device hsr_slave_0 entered promiscuous mode [ 265.483093][ T6889] device hsr_slave_1 entered promiscuous mode [ 265.490689][ T6889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.499010][ T6889] Cannot create hsr debugfs directory [ 265.637930][ T6891] chnl_net:caif_netlink_parms(): no params data found [ 265.662535][ T6893] chnl_net:caif_netlink_parms(): no params data found [ 265.805534][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 265.955851][ T6895] chnl_net:caif_netlink_parms(): no params data found [ 265.989197][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 266.024759][ T6891] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.034597][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 266.043189][ T6891] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.052015][ T6891] device bridge_slave_0 entered promiscuous mode [ 266.078355][ T6891] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.085647][ T6891] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.093635][ T6891] device bridge_slave_1 entered promiscuous mode [ 266.124417][ T6893] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.132139][ T6893] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.141016][ T6893] device bridge_slave_0 entered promiscuous mode [ 266.153919][ T6893] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.162073][ T6893] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.170979][ T6893] device bridge_slave_1 entered promiscuous mode [ 266.260128][ T6891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.273116][ T6893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.285799][ T2627] Bluetooth: hci2: command 0x0409 tx timeout [ 266.307629][ T6891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.318733][ T6893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.396194][ T6893] team0: Port device team_slave_0 added [ 266.417429][ T6893] team0: Port device team_slave_1 added [ 266.432365][ T6887] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.460317][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.471487][ T6895] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.483327][ T6895] device bridge_slave_0 entered promiscuous mode [ 266.512510][ T6887] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.519365][ T2627] Bluetooth: hci3: command 0x0409 tx timeout [ 266.534560][ T6891] team0: Port device team_slave_0 added [ 266.552838][ T6891] team0: Port device team_slave_1 added [ 266.559187][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.567552][ T6895] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.575945][ T6895] device bridge_slave_1 entered promiscuous mode [ 266.589135][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.596833][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.623061][ T6893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.634525][ T6887] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.645847][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.652917][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.662377][ T6908] device bridge_slave_0 entered promiscuous mode [ 266.698790][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.709131][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.735831][ T6893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.748180][ T6887] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.760232][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.768008][ T2476] Bluetooth: hci4: command 0x0409 tx timeout [ 266.775968][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.783745][ T6908] device bridge_slave_1 entered promiscuous mode [ 266.798951][ T6889] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.826172][ T6895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.852106][ T6891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.860088][ T6891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.887448][ T6891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.899624][ T6889] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.910916][ T6889] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.922603][ T6895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.951693][ T6891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.959911][ T6891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.986284][ T6891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.997041][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 267.005499][ T6889] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.047844][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.076284][ T6893] device hsr_slave_0 entered promiscuous mode [ 267.083033][ T6893] device hsr_slave_1 entered promiscuous mode [ 267.092182][ T6893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.100432][ T6893] Cannot create hsr debugfs directory [ 267.122043][ T6895] team0: Port device team_slave_0 added [ 267.131663][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.154822][ T6891] device hsr_slave_0 entered promiscuous mode [ 267.162062][ T6891] device hsr_slave_1 entered promiscuous mode [ 267.169575][ T6891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.177359][ T6891] Cannot create hsr debugfs directory [ 267.199712][ T6895] team0: Port device team_slave_1 added [ 267.236240][ T6908] team0: Port device team_slave_0 added [ 267.269789][ T6908] team0: Port device team_slave_1 added [ 267.280935][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.292697][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.320474][ T6895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.372803][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.380045][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.407249][ T6895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.440001][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.449162][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.476040][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.547497][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.555654][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.583591][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.616802][ T6895] device hsr_slave_0 entered promiscuous mode [ 267.628348][ T6895] device hsr_slave_1 entered promiscuous mode [ 267.638846][ T6895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.647414][ T6895] Cannot create hsr debugfs directory [ 267.681863][ T6908] device hsr_slave_0 entered promiscuous mode [ 267.690637][ T6908] device hsr_slave_1 entered promiscuous mode [ 267.700171][ T6908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.709424][ T6908] Cannot create hsr debugfs directory [ 267.884185][ T2476] Bluetooth: hci0: command 0x041b tx timeout [ 267.926047][ T6887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.972712][ T6893] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.026338][ T6893] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.037244][ T6893] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.052294][ T6893] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.108519][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.133496][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.143860][ T2476] Bluetooth: hci1: command 0x041b tx timeout [ 268.153717][ T6889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.177557][ T6887] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.240226][ T6891] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.253902][ T6891] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.276948][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.285697][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.294382][ T2627] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.301665][ T2627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.310245][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.319372][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.328467][ T2627] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.335579][ T2627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.343160][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.352099][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.361037][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.364161][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 268.369979][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.389579][ T6891] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.406787][ T6891] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.431877][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.441028][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.450461][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.460403][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.470438][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.479652][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.508306][ T6889] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.532445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.541734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.559737][ T6887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.574144][ T6887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.604060][ T8020] Bluetooth: hci3: command 0x041b tx timeout [ 268.610398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.632155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.642862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.652221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.661353][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.668470][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.677610][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.687312][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.696320][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.705129][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.712187][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.752531][ T6895] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.778364][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.785938][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.793466][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.819888][ T6895] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.832124][ T6895] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.834766][ T7888] Bluetooth: hci4: command 0x041b tx timeout [ 268.847629][ T6895] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.876597][ T6887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.926131][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.935996][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.945422][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.953731][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.963165][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.972672][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.990744][ T6908] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.029757][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.038380][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.047503][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.056556][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.065297][ T6908] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.074561][ T6908] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.086387][ T6908] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.093113][ T41] Bluetooth: hci5: command 0x041b tx timeout [ 269.121704][ T6889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.142462][ T6893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.187139][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.196448][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.223816][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.234798][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.271437][ T6893] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.294979][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.303606][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.312395][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.322066][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.332683][ T6887] device veth0_vlan entered promiscuous mode [ 269.361037][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.371153][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.379559][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.389867][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.399119][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.406254][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.413785][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.423007][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.431938][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.439048][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.461485][ T6889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.480655][ T6891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.488431][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.503485][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.515680][ T6887] device veth1_vlan entered promiscuous mode [ 269.551140][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.564904][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.573685][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.588346][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.598331][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.611507][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.629215][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.659229][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.669872][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.681948][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.692631][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.709535][ T6891] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.724536][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.732936][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.781691][ T6893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.794564][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.805607][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.843023][ T6895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.869608][ T6887] device veth0_macvtap entered promiscuous mode [ 269.883040][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.892642][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.901602][ T7888] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.908723][ T7888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.916577][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.925496][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.933796][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.940901][ T7888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.948811][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.957565][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.966500][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.975023][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.983184][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.997041][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.006990][ T8171] Bluetooth: hci0: command 0x040f tx timeout [ 270.053652][ T6889] device veth0_vlan entered promiscuous mode [ 270.064785][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.072722][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.105088][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.112749][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.132625][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.142672][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.153171][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.166402][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.200663][ T6887] device veth1_macvtap entered promiscuous mode [ 270.204395][ T8186] Bluetooth: hci1: command 0x040f tx timeout [ 270.221280][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.232405][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.240981][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.250063][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.259237][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.268535][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.279069][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.287194][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.295770][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.306508][ T6889] device veth1_vlan entered promiscuous mode [ 270.318642][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.330464][ T6893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.342430][ T6895] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.364681][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.372725][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.383439][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.392972][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.412655][ T6891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.428981][ T6891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.436895][ T8186] Bluetooth: hci2: command 0x040f tx timeout [ 270.457756][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.478106][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.487379][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.506197][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.513295][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.527773][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.536933][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.549491][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.559155][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.571334][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.578462][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.590730][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.601226][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.616112][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.623145][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.631001][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.640111][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.648765][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.655905][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.663531][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.672332][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.696389][ T8020] Bluetooth: hci3: command 0x040f tx timeout [ 270.735905][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.744423][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.753049][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.764884][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.777122][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.786457][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.796007][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.804603][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.813277][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.823933][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.837658][ T6887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.858045][ T6893] device veth0_vlan entered promiscuous mode [ 270.872603][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.885282][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.894818][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.902241][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.910454][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.920074][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.923890][ T8186] Bluetooth: hci4: command 0x040f tx timeout [ 270.932838][ T6887] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.943153][ T6887] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.956723][ T6887] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.965870][ T6887] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.982707][ T6891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.008834][ T6893] device veth1_vlan entered promiscuous mode [ 271.024185][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.032697][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.042771][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.053044][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.061801][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.070630][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.119751][ T6889] device veth0_macvtap entered promiscuous mode [ 271.142617][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.151954][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.161257][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.169517][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.178431][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.188718][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.197668][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.206520][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.216017][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.224473][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.235551][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.244078][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.252617][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.267603][ T6895] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.278052][ T2627] Bluetooth: hci5: command 0x040f tx timeout [ 271.283419][ T6895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.304459][ T6889] device veth1_macvtap entered promiscuous mode [ 271.324819][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.332788][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.342454][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.357645][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.366735][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.421645][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.446537][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.463675][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.477118][ T6891] device veth0_vlan entered promiscuous mode [ 271.496286][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.521705][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.540445][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.578931][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.587318][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.603232][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.612570][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.663445][ T6889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.686313][ T6889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.706796][ T6889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.750989][ T6893] device veth0_macvtap entered promiscuous mode [ 271.769303][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.779022][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.787903][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.796595][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.804815][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.813447][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.825920][ T6889] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.838677][ T6889] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.850407][ T6889] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.859374][ T6889] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.887778][ T6893] device veth1_macvtap entered promiscuous mode [ 271.904015][ T6891] device veth1_vlan entered promiscuous mode [ 271.911529][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.921364][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.929092][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.938699][ T6895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.967581][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.990686][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.033800][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.107927][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.117185][ T41] Bluetooth: hci0: command 0x0419 tx timeout [ 272.117545][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.159576][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.168358][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.183953][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.195012][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.206487][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.218997][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.239985][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.274084][ T41] Bluetooth: hci1: command 0x0419 tx timeout [ 272.291731][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.311219][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.322588][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.335320][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.345764][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.348496][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.362519][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.373166][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.375352][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.398609][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.408014][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.452741][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.475593][ T6893] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.485893][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.494439][ T6893] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.503146][ T6893] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.514309][ T2627] Bluetooth: hci2: command 0x0419 tx timeout [ 272.516288][ T6893] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.547225][ T6891] device veth0_macvtap entered promiscuous mode [ 272.564362][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.572537][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.607963][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.621535][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.691932][ T6891] device veth1_macvtap entered promiscuous mode 00:18:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xee01, 0xee00, 0x0) [ 272.766916][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.775246][ T2476] Bluetooth: hci3: command 0x0419 tx timeout [ 272.790189][ T6895] device veth0_vlan entered promiscuous mode [ 272.805520][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:18:07 executing program 0: pipe(&(0x7f0000003680)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={r2}, 0x8) [ 272.860585][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.872846][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.909570][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.934452][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.943414][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.971525][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.981803][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.994400][ T8020] Bluetooth: hci4: command 0x0419 tx timeout [ 273.009262][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.022301][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.034406][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.045511][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.056846][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.068695][ T6891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.083019][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.113855][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.124286][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.135079][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.145006][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.157092][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.168480][ T6891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.189567][ T6895] device veth1_vlan entered promiscuous mode [ 273.211025][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.224332][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.241504][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.250600][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.269337][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.298981][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:18:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x8, 0x0, 0x1}, 0x98) [ 273.330890][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.355174][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.379286][ T6908] device veth0_vlan entered promiscuous mode [ 273.387054][ T41] Bluetooth: hci5: command 0x0419 tx timeout [ 273.406260][ T6891] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.419751][ T6891] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:18:08 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) [ 273.443206][ T6891] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.483557][ T6891] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.516550][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:18:08 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x7fe4af2bcfff, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 273.528967][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:18:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) [ 273.661568][ T6908] device veth1_vlan entered promiscuous mode [ 273.672381][ T8214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.705058][ T8214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.769680][ T8258] syz-executor.0 (8258) used greatest stack depth: 23256 bytes left [ 273.799046][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.811930][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:18:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) [ 273.848126][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:18:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e2005000000fe8000000000000000000000000000aa1821000000000000000015000000000000000000000000000000000000000000000000000000002000"/128, @ANYRES32, @ANYBLOB="00080000058c00000402"], 0x98) [ 273.894396][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.926762][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.039170][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.043831][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.051683][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.079357][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.088230][ T6895] device veth0_macvtap entered promiscuous mode [ 274.110628][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.132315][ T6908] device veth0_macvtap entered promiscuous mode [ 274.148359][ T6895] device veth1_macvtap entered promiscuous mode [ 274.167344][ T6908] device veth1_macvtap entered promiscuous mode [ 274.268627][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.290332][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.296566][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.333784][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.354359][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.382913][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.404530][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.423433][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.433268][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.446891][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.459672][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.469918][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.487449][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.498224][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.510380][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.526842][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.538222][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.549235][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.561580][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.572497][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.584029][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.600209][ T6895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.619029][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.648215][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.677703][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.707561][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.734636][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.743218][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.783283][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.795629][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.807599][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.818712][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.829152][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.840841][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.851207][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.862209][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.874825][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.882379][ T72] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.885268][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.901342][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.907414][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.932761][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.943438][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.953262][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.963807][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.973727][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.984216][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.994696][ T6895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.007517][ T6895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.020854][ T6895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.056428][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.064622][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.074051][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.082918][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.092003][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.109025][ T6908] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.143446][ T6908] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.143469][ T6908] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.143492][ T6908] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.148428][ T6895] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.206190][ T6895] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.220465][ T6895] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.242509][ T6895] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.381307][ T8331] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 275.501084][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:18:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 00:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) [ 275.541733][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.568775][ T72] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.594791][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.602200][ T72] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.636666][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.682146][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.692811][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.723143][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.744475][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.753089][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.789283][ T2627] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:18:10 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x2400, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="9a3d00000000d105003c4b9110b04d8f01b2efa4ae00e565000000080000000000a298e344851c3fa3f696d4edba3621041dafda8e817e3b39bc3be5223c43a6feff0dbfbaffbc9e9490fed1f3cc680bebc74c3b107295f6f6fefd1031eda5b56d4d7d8822be16adc64b5c146daa7cf5fcf8ce43d7edc5e67afdf7c65e8566fb5aca90a9540f8c6ca68d91912568538743621e2773255897b944360333957868aed917a9de5184cb6e813a98a0d024b3f5ec227b40f1f428"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)="ac", 0x1, 0x4004040, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 276.063706][ C0] hrtimer: interrupt took 46123 ns 00:18:11 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 00:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 00:18:11 executing program 3: unshare(0x40600) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 00:18:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) fsync(r0) 00:18:11 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x2400, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000)=0x8, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="9a3d00000000d105003c4b9110b04d8f01b2efa4ae00e565000000080000000000a298e344851c3fa3f696d4edba3621041dafda8e817e3b39bc3be5223c43a6feff0dbfbaffbc9e9490fed1f3cc680bebc74c3b107295f6f6fefd1031eda5b56d4d7d8822be16adc64b5c146daa7cf5fcf8ce43d7edc5e67afdf7c65e8566fb5aca90a9540f8c6ca68d91912568538743621e2773255897b944360333957868aed917a9de5184cb6e813a98a0d024b3f5ec227b40f1f428"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)="ac", 0x1, 0x4004040, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 276.932594][ T8411] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:11 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x9a) 00:18:11 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:18:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8) 00:18:11 executing program 4: r0 = memfd_create(&(0x7f0000000000)='ramfs\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 00:18:11 executing program 0: unshare(0x2a000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 00:18:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) 00:18:12 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 00:18:12 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 00:18:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x8) 00:18:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x2}, 0x10) 00:18:12 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, &(0x7f00000000c0), 0xeefffdef) 00:18:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3658, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:13 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000001140)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 00:18:13 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast1, @link_local, @remote}}}}, 0x0) 00:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:18:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000020030000c800000000000000900100000000000000000000580200005802000058020000580200005802000004"], 0x1) 00:18:13 executing program 1: r0 = syz_io_uring_setup(0x2f8f, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 00:18:14 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:14 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b9f31a775fa86ae5c54c339d17394f75e327abca5c908245b981ed7685b5f32e", "8dd2d142e735eb41da3d2ccad3867000d3c3854d637dfd239b5ec6b0a0eb89f1f1233b93639320f3855611051a25f297", "6cab3414d9bea3a3f722d303674219f289a0e380c8682f8c49174cc1", {"598a3fb2e32e9269a9a191e2243fc22a", "f9f515b9112e4c1e8f82c9466eb4bd19"}}}}}}}, 0x0) 00:18:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x800008) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) 00:18:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="a9aa4b9e0000000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002"], 0x190) 00:18:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdrdstopts={{0x14}}, @dontfrag={{0x10}}], 0x24}}], 0x1, 0x0) 00:18:14 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)={0x8}, &(0x7f00000001c0), 0x0) 00:18:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:14 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:18:14 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 00:18:14 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000a, 0xa2272, 0xffffffffffffffff, 0x0) [ 279.740847][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:18:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x5, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 00:18:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000001780)=ANY=[@ANYBLOB="14"], 0x14}, {&(0x7f00000001c0)=ANY=[], 0x18}], 0x2}, 0x0) 00:18:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 00:18:15 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 00:18:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x800008) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0xfffffffffffffe7e) 00:18:15 executing program 1: msgrcv(0x0, &(0x7f0000004440)={0x0, ""/4111}, 0x1017, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x3}, 0x4, 0x0) 00:18:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x1f, 0x0) 00:18:15 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) waitid(0x1, r0, 0x0, 0x80000004, 0x0) 00:18:15 executing program 4: unshare(0x40600) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 00:18:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) listen(r0, 0x0) 00:18:16 executing program 4: timer_create(0xb, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:18:16 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0x200, 0x200}) prlimit64(0x0, 0x0, &(0x7f00000004c0), 0x0) 00:18:16 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 00:18:16 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) 00:18:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000000040)) 00:18:16 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2d6811bf28ae"}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:18:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)={0x0, 0x100000000, 0x1}) 00:18:16 executing program 4: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:18:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x68, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_LOSS={0x48, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}]}}}]}, 0x98}}, 0x0) [ 282.219629][ T8605] netem: change failed [ 282.234394][ T8604] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.259115][ T8603] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 00:18:17 executing program 0: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 282.316196][ T8610] netem: change failed [ 282.325499][ T8604] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 00:18:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') 00:18:17 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) [ 282.360829][ T8603] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 00:18:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, 0x0}, 0x20) 00:18:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000019c0)="00e0d98f3b8445ad66ea377570a4be571a7228bf53b78b381994655828a294e6c47102d62270f506f7808ecaa4e72fec3549711eb593c2dbac13e2ba10e0fa9f9904c75994eba0cdfd64b5b838d9fa15b38093cbd164a94f2fef5ec857864eaf8980101099fbfe7967fc93abe1e8f158f8c7d7a03daa3c450e1d7b4be05b4f68055cdba8370b51ccae7e0ef432ea8818e9c664d061714175f86d005ad0bff53d54b83ee0f0d6adc14ac6b798ab6629683863d692d874276c937d91d234e34fc63788a24b3df6ba4a1e70554c3f6de0028b48d0a8e8fbc98a0ded8658a278d8eef22ec42438be46ac6630b67022cde787d8349605811ecebac32cc0a14a56a2089769c0ef07988370e5c7075c831fccaaddc280609bfd26ff3e74702d128563574a7ded0c2d48d81f82df7ffceab53f0d7150ccc7a9c576c0f3ba32ffbb4a14cc1de0969cce3386eaa9c0678fd2770d12dfa78b8d85d9c9f5d20b8b394cd591c39c90e4970b3047f55b9be95ff51b72f49200eecd8a026590e7efd60525f1c4c0eaac7ef6a9a77b5f71a5f968d63aed1b3a48c9077aea7a34de28d301960c24634dc37a2b1ef190feab54c565506cb81609b37820594d4d37eafb1ebf99797a45128970d90cb2220ff9195ed23e11139db6104bd79b1fdbbd501958656278f3fe755cad53f8eb7270c27da8f2869b403909fe0799320b4c684ca6d4bc0b5a49d979ab610c6e03685b36054b230c751d7d673c0f310d8ae136d5c250b589ea009eb34b9e9b283092651984f4f2ad30bf86b802983df9feadc90bf68f08832d8ec2f75db948ff0b8e5b1a7341b2bd1e2acfad3c0e59b6ece40d0e5728ecc3444b0df2b836c611ca8630e00980fbdede484cdec450384e9668618ac0f312028a02376694d6103e7f085d1076ba7bed55ddf9095bcb33a96c82277253600a49d1da872002a25ef21bb7779894e30bdb9122d8e3e18f4b90c741c0ed091c1ceb9f1b41961ac4121b57c7b4337da700a78ad1730de92aad8348f7302d75653f2e8d7a19f991b982e2ecec893b5f0d8b50eb90dcc4d92d0ec439616addc3d878b17cd995f147def86fdfcd962f043f802235c3823d503d3981956ffcd8c8d87f065c3c54060a884c27c7d500a72a0f8f226aec8be783f48797f2baa0539fdd966a851fb1b57c26d1fb40aa14f9c267b1d56bb567f78e633a66cec65287db148b085f27c1396e2b16f1395cc9d516b4ac0c8fef28d07319d2c337cac5a4503693814162772823d17d8027b6ea400abdddc742987488325c7fd6b440fc17427676c60221fbdaa0f8996610562be7dae2328256e4b92eab902737bb10898324cd30e16c55be68c8789a7cd8bd9c5bd76912385e93ad4184e74f1481e7aea40a83cdf16b4bbc208bdfd455ffa868d626dd3b7a1ba9b462c398346d5d21cbb40f61a497744edea03e054b0055380cbea22828e56992e2486a683845bd16b7914ec3d8f99d7ad50bad2949eba3a56816379a16911af9f26551e1236c03852619ff907207156862e894d6ec7309627c1dfb926432aabf28b0bc1559dc47a8f6bbce7e730c1f442e12589bd13dce29fd57d2ff210126dd8ffe489f39a1d36f318b25aa3e970c2ea2746f0e4202569de3499943e4c440c81a7ac060ca7c2ef0c2e1d012410b550590d1417a5c8b64105a7059f53395f0d1cf37e8faaf864b1e658310c7a577cd64d7716571a2f2bdecf0930420ab3c", 0x4cd}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:18:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\xb6\x81Q\xe7\x14\xfb\x15\xf7zoJ3\xe908\xb5\x98;\x86\xaeR\xf4\x92\xd0t~\xf97f4I\xec\xc9t\x05\xd4\xfb\xe8$\x8f\xe1\xc9\xc1JZ{8\xffO\xa2&\xa4\x90gU\xae{_Cc0\xa0\xee\'\xf7\xe4\x19\xa2\x01\x19&\xd2\'Wg\x93\xdc\x00\xa07\xcf\xd4\x8a\xa3\xf5\x9e\x00\x00\x00\x00\x00\x00\x00\x00\xa2\x9f\xf6S\xe6t\xc7_PB', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="9f", 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r1, 0x0, 0x2000005) 00:18:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 00:18:18 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00), 0x4) 00:18:18 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:18:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000180)="b757d369f0943ba40a0ca3e578427ddfa40466b2c7cbc0aa900e338e0d41241ff52710ecdb7b6395c6519de9d838461da6ef42d875dcb29012aaa91b416136ed970b6e", 0x43}, {&(0x7f0000000200)="2c894b116471e6391ca3015231004daf3b88e1331dccd91264568e049d7dfa562afcfc97f073edf2a040888479955e684f48953ed84a1a8c6425b840bbc7cf9790ccd9a59a6f548b8145b3239cfabf20ccaf66360ba4642623e272ad3c2b5f5a3034c341e03ba319f8963be61262eb33f3263f71da98bb8a8302f6047a9f54ca6dc31c3a59c6813d2193982d96d49c27e226c3286e6eef535b5988d4ea94e6f380e700e435c38e00f1a14d1cdb6d47fe5a87de05ce8ab5da3b81159b489d8d7da21a907461d2e89e1bb640b91d1be00401a8ee711a81b354ce78", 0xda}, {&(0x7f0000000300)="d2b21fc97f7c16b0308ffbf367d44b53c09f960438ce4baae3353d1a0da4548c35e05131101a5badf19ee0b570cd09f57a3325fce6720d18e959801c3a2c9b42543cd23b51d12e5b2bd9c24f10fb8c9432275aa9653ce432170be2fe388eb2336bfb40d6fc1ac6bbbf29993c8cfce75e47ff5820867fdb16524a618d7945", 0x7e}, {&(0x7f0000000380)="9e0c7f661a74b4f908891b8347070e8e8bcf76b4ca8cd9963ed2b3534c74a964384ab2f44eceeea8dfbfc64acba38fbaa8a1f82c7c44bb8640b793cf9d60c5262ec96397ce551f31eca7be081e8078181e36497d96cf3c0d286c102e8586f016df501f8e8b2c40f089d1ad75fa5ec2e565c0b689b24bc33453ae491745729781206a50a0418c9cea8354357d79bcdc2417fe3193c9febe31f5e8ede7e2fff407b3d38e7c8692cc40f5776e3f966fe3f0ba21618a91066a140d2d236dc7a172e60e6fca07f316f2912cd660c03f934d0920fd7ccb6004bd696cfde245380b7870ae8aef6fb7dace0b505100a427d08aa948add0e8a7c3e2fc215f87d3986a6eeb212ce16c97e44cfd8b66048fcc77d5acf5da94619937418d0b6ddfaa88e48408e5b6cb724cba00c788df133bd8c50907cd879347332619093543e57e8b866a5e51396ed1d117b41011c1fd46f23a5a8447fb78caced9fa83580f8930b65aabd8724f6a0dbe770ae02720024c1498e9db4ad2775f0065c4fb7b0cd4a47975fe17afd283d3c30c1144717442e245db4733a8029113c8b0fb8b3ddeaebe526350c31797e53278ffc14c32e78a3a03bd6d3c060d5a6c82551c811b31f983dbde0d706e5c3bf2fff2d952b228e36427e4bc53eb0f18b8780e98a6e5fa4ed065bd660029e97cf8e110354c646065b6918bcc1807b2c3beba62bd04486a5ea4f9b4066bfa79beea4355b581ddd6d054dd8ee5a2111e135479b0cea67da8a1302a0ecc127f312b658ff5621a505b7dda361c17ac628e1c08577ed10baa8618a1ed0b310447a384ad0eeee642a371d0e166e9ce69b771bfeeade869fe719f3b421b5180f990c762923e82d3020c7493d038c4e837a7e8033499980d49b2da744fc0befc2126fcc7c62eef0ea3bb41579f470830a6b8a8ff00177e9251fc0543e0420a0276fd0b9a5f69e8e1e732fbe6cc3eca7b6ff960157c01b40deab943150fc0f4d34c8c269ce599c346a553c9a6f3e19dc4723125e5ee3dc2262c01fc4029d6be66dcbe3cb0594415f81bfa1b78c88c42e27dfe5a7d45f79f412a34524747b685937feb952e4a5086a3b37bb6aaf514dca5c08c5c044ff0ae69c2ae014397f54f74f311db25076b6b41fa7cde68e0c47818ec0ffcfc8b6a4d5fce1832a1b5e6af8dc53752fed4e2258a225daa2a407278b57ab2178c2b71f0eb07a22a45684cd4d4ef9699de57d2f9e5f565752f07baf0fe76d32529fcca8010df70ec1e1bb5bdccceed735b4fef9a5f9629c6164c14cac5caa9b943faec47f944e7a0c0e226b26781df2779d117cb8fa413fa4c361a9d8f4a7275d56839636b39f7bc2c9c26eaa2edbe646dd3f30c94340abc8f2aa8aacf1d1e04859d4b5dbfc1b2286e1f69dfb47444b4f8a8fa4e0798a044df86041df10ede4f4f790940a035f9a9daca2bdd05f914e48df545b9ec7411be8c4a0423c1998d4502b19f6c08bee4743a85d4214d131cc84e0342ca011ceb92656a7cb2a3600329939e15031227f5cbaecd9e2a7941d68bf5de9ba099c42e7de93241b2c79477fa10b8369f2ad38dbc4e24f478e3b0f37001d0812772c8de727f22f63176e50daaee5707a19f629d06a65a1586027da7ff8ab9f22c9b603aeec65538cc692f5c0a7bb3cec1a50a1c4167035846ce0c6d2d6752e8d3899cb6b78226cbf41c1ef39e1626b981ca00434e3d67889b962012d40814eb0c6678ae8b8d65610f224ad6c299076c0156470f7e0b50e8a5cbf61ae5cab38d59007a0309c7b62899866d1c43b410278da0049de42421910793ef1a79aeb962ea28d331e0751995a64cff5a29608eaa52a3a6b727ce4d3ed86f4ec02a2b9b74e6125b888b681b2399947e3902b68bc569f602192cbb3b29e28e619cb483d8b30d1e0c436e933b1080a7789c53d1ec7eddcace1675c49fb7d432b32aa645603fda53a58937b263009a396f0cf7c0f27eeae921c9220a75726b2488c133b159c3489b1c4106e76bd32d721279a48bf50651fbb393dca3ac05c592a0815ade5dd959e303b44781d97b0dc08124fa59d843d3db2bc6fb1fcefba0e4b2b8d1f5e9209e772f767355f75886116a453bd0d294fbebd664cca643222ddd0fbd321189a1cc97800d25cb1f1aad6f74b05ee0b7fb869ee81ac4ecee688f1b65959614ccdcb631b3fee91a3ebf21520564f0e2e71ccd2420905d7d9c0338940b64c8fd539b3e86ad62475176f70ef68e5245c776f833a8c483f6aad1fbd70dd83332abb1dacc019647f8b2c0591bf16db0ec2d8c18534318b51d38bf19167abc5c294816a56b51dc8da2c0c9c3796dbff92c57e5cd47983819c4bd86844eae55375afb02bc7f07d5b32e8d862715cb28b254d1c75dd56f91e8efd485954c6e499e6e8327959f152a307c0ee45fcc59099b911314fd032c70c0036b76525fbdb3f226cadaffb59cb99e461d16ff7286f25ca629fc8ac00114361ccd6b7e5b04b96ad0f4c2ff305c26c42b22de108b5d3a1a39e5e04a47d6b3c175282366e9badda217b0c88a8423549f9cebb7e284ae0e04abbdce4da6b775023b51a2d9564164da6d04cdf48246d2ab1dc2deac26826bcdfed06a54f186952c6d973a1cc20511731df954d0f9aeabce4bacd36a81452a1ce742d23e7ad19e7b6b1a43c8ec0a0be75fa58f77402774f92b36ce656615d4e6bcb8f268491209", 0x778}, {&(0x7f0000001380)="4bcfbe15ba", 0x5}, {&(0x7f00000013c0)="fe", 0x1}], 0x6, &(0x7f0000002b00)=[@rthdrdstopts={{0x68, 0x29, 0x37, {0x0, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @hopopts={{0xd8, 0x29, 0x36, {0x0, 0x18, [], [@generic, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x36, "1d01f7be58427c5b4268036cb365c632a4f24351ab53c5d29e525a2b6754389d809ffde8126cf71198864947e1cc18716581c216ffd8"}]}}}, @dstopts={{0x18}}], 0x158}, 0x0) 00:18:18 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x2}) 00:18:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e2800002600056bd25a80648c63940d0624fc6010000a400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 00:18:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:18 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nr_blocks={'nr_blocks', 0x3d, [0x25]}}]}) [ 283.858209][ T8683] tmpfs: Bad value for 'nr_blocks' 00:18:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000032bfc61c0000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x141) close(r2) 00:18:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 283.892009][ T8683] tmpfs: Bad value for 'nr_blocks' 00:18:18 executing program 3: r0 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 00:18:18 executing program 0: io_setup(0x7914, &(0x7f0000000200)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:18:19 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0, 0x0) 00:18:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x200000c0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001940)="b5", 0xfffff}], 0x1}}, {{0x0, 0x0, &(0x7f00000031c0), 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000340)="f9", 0x1}, {&(0x7f0000000480)="a0", 0x1}, {&(0x7f0000000500)="9d", 0x1}, {&(0x7f0000000000)="16d1b99b2234a989eb11c3", 0x1}, {&(0x7f00000015c0)='c', 0x1}, {&(0x7f00000016c0)="01", 0x1}, {&(0x7f0000001700)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001980)="9d", 0x1}, {&(0x7f0000001b80)='\r', 0x1}, {&(0x7f0000001880)='c', 0x2d}, {&(0x7f0000002b80)="c3", 0x1}, {&(0x7f0000001a80)='K', 0x1}, {&(0x7f0000002c80)='J', 0x1}, {&(0x7f0000002d80)="f5", 0x1}, {&(0x7f0000002e40)="b3", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000003200)="05", 0x1}], 0x1}}], 0x5, 0x604d800) 00:18:19 executing program 2: r0 = socket$inet6(0x18, 0x0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 00:18:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32, @ANYBLOB="0a0f66000a0002"], 0x42e}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:18:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 00:18:19 executing program 2: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="df015be2a1063cce", 0x8}], 0x1) read$FUSE(r0, &(0x7f0000004900)={0x2020}, 0x2020) [ 284.854291][ T8715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:19 executing program 1: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 00:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setfsuid(0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:19 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x3, &(0x7f0000000000), 0x4) 00:18:19 executing program 1: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 00:18:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:20 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 00:18:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="050300c806023e0001dcc8a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a3018", 0x2a, 0x0, 0x0, 0x0) 00:18:20 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:18:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0xb05400, 0x0, 0x88011, r0, 0x0) 00:18:20 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:20 executing program 2: mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffec6, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x60}}, 0x0) 00:18:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x78, 0x30, 0x727, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "c9b2483db858ef59e6ce30a682908ea3"}, @TCA_CT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:18:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000540)={0x0, 0xfffffffeffd}) 00:18:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="050300c806023e0001dcc8a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a3018", 0x2a, 0x0, 0x0, 0x0) 00:18:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="050300c806023e0001dcc8a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a3018", 0x2a, 0x0, 0x0, 0x0) 00:18:20 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 286.142345][ T8811] syz-executor.2 (8811) used greatest stack depth: 23208 bytes left [ 286.582478][ T2627] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 286.942592][ T2627] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 00:18:21 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0x3) 00:18:21 executing program 2: mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffec6, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x60}}, 0x0) 00:18:21 executing program 4: mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffec6, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x60}}, 0x0) 00:18:21 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002740)={&(0x7f00000015c0), 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xa, 0x4, 0x1ff, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000300), 0x8001, r0}, 0x38) 00:18:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000009"]}) [ 287.122489][ T2627] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 287.131562][ T2627] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.167045][ T2627] usb 2-1: Product: syz [ 287.185911][ T2627] usb 2-1: Manufacturer: syz [ 287.211267][ T2627] usb 2-1: SerialNumber: syz 00:18:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 00:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 287.524812][ T2627] usb 2-1: USB disconnect, device number 2 00:18:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000700000009000000020099029b0084000000000c00000005000000002e5f5f2efe712fc20eb2f0b283"], &(0x7f0000000080)=""/241, 0x43, 0xf1, 0x1}, 0x20) 00:18:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000180)) 00:18:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) [ 288.312201][ T7888] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 288.674392][ T7888] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 288.862138][ T7888] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.862183][ T7888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.862201][ T7888] usb 2-1: Product: syz [ 288.918751][ T7888] usb 2-1: Manufacturer: syz [ 288.924248][ T7888] usb 2-1: SerialNumber: syz 00:18:23 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) dup2(r0, r1) 00:18:23 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:18:23 executing program 2: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 00:18:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 00:18:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write(r0, 0x0, 0x0) 00:18:23 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffff77f000) [ 289.192919][ T8020] usb 2-1: USB disconnect, device number 3 00:18:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 289.364557][ T8914] sg_write: process 65 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 00:18:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:24 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) dup2(r0, r1) 00:18:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x44, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x44}}, 0x0) 00:18:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:18:24 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000021c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) [ 289.598839][ T8931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:18:24 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x400454a4, &(0x7f0000000200)) 00:18:24 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000001540)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001880)={0x0, 0x0, 0xf, &(0x7f0000001600)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x7}]}, 0x1, [{0x0, 0x0}]}) 00:18:24 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 00:18:24 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "9f98b7600df72128", "308c910e445efb889a05262376731bde1860985800de96f06aeda9af5cac6b59"}) 00:18:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 290.102115][ T2627] usb 2-1: new low-speed USB device number 4 using dummy_hcd 00:18:25 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffff77f000) 00:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:18:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @mss, @window, @sack_perm], 0x20000000000001ce) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x9}, 0x14) shutdown(r0, 0x1) 00:18:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x48280) fcntl$setstatus(r0, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x87ffffc) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 00:18:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 290.547461][ T8962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.552208][ T2627] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 290.600659][ T28] audit: type=1800 audit(1602029905.332:2): pid=8965 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15895 res=0 errno=0 00:18:25 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) poll(&(0x7f0000000100)=[{r0, 0x5}], 0x1, 0x12c0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 00:18:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 00:18:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xfffffff9, 0x4) [ 290.699212][ T8970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.716876][ T28] audit: type=1800 audit(1602029905.402:3): pid=8965 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15895 res=0 errno=0 [ 290.788457][ T28] audit: type=1800 audit(1602029905.402:4): pid=8973 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15895 res=0 errno=0 [ 290.922121][ T2627] usb 2-1: string descriptor 0 read error: -22 [ 290.929091][ T2627] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.968682][ T2627] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.044743][ T2627] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 291.250607][ T7888] usb 2-1: USB disconnect, device number 4 [ 292.021863][ T41] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 292.462069][ T41] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 292.711759][ T41] usb 2-1: string descriptor 0 read error: -22 [ 292.717993][ T41] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 292.732374][ T41] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.782922][ T41] cdc_ether: probe of 2-1:1.0 failed with error -22 00:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 00:18:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x7f, @remote}, 0x10) 00:18:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:18:27 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000400)={@link_local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:18:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) 00:18:27 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x0, 0x9}) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffff77f000) [ 292.824438][ T41] usb 2-1: USB disconnect, device number 5 [ 292.908707][ T9024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:27 executing program 3: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x80) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @descriptor="e8107f0f15a1ec96"}}) pipe(0x0) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff2001406000000000000bbfe80000000000000000000000e0000ea00088000990a734d119e7df1879f88bb4435a9181a4b46d5319c7fc283a97abdd6f6979f6f7711ed834b44fef93b7454ad2a230722beda660ca79d93cef600", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000400)={'nr0\x00'}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:18:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000440)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 00:18:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0xe, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 00:18:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xea, &(0x7f00000000c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:18:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)='1'}) 00:18:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 293.220835][ T9039] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:18:28 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0xa0142, 0x0) write$ppp(r0, &(0x7f0000000080)="ba", 0xfffffe48) unlink(&(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:18:28 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)={0x24, r4, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) 00:18:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001", 0x21, 0x540}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000012800)) [ 293.430880][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 293.602200][ T9058] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:18:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x44, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred], 0x14}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) [ 293.645580][ T9039] syz-executor.3 (9039) used greatest stack depth: 22520 bytes left 00:18:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 293.732684][ T9062] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 293.946341][ T9069] tipc: Enabling of bearer rejected, failed to enable media [ 293.985111][ T9070] tipc: Enabling of bearer rejected, failed to enable media 00:18:29 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 00:18:29 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000100001200000008000300", @ANYRES32=r2], 0x24}}, 0x0) 00:18:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$tipc(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) [ 294.721125][ T9093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:18:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75300000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:18:29 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) 00:18:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) 00:18:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) 00:18:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) [ 295.700127][ T9099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fddbdf250c00000014000580070001006962"], 0x6c}}, 0x0) 00:18:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) 00:18:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 00:18:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 295.802767][ T9100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:18:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x6, @broadcast, 0x0, 0x0, 'none\x00'}, 0x2c) 00:18:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x24, 0xc9, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000200), 0x0}, 0x20) 00:18:30 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80047453, 0x0) 00:18:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x8, 0xa01}, 0x14}}, 0x0) 00:18:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r2, 0x0, 0xfffff77f000) 00:18:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x108) close(r0) 00:18:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="1e", 0x20000081}], 0x1}, 0x0) 00:18:31 executing program 0: [ 296.649525][ T161] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:18:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "00dffa", "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"}}, 0x110) 00:18:31 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:31 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc01000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3) 00:18:31 executing program 1: unshare(0x2000400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x200000, 0x4) 00:18:31 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:18:31 executing program 4: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) [ 297.173645][ T9175] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 297.210975][ T9175] cramfs: empty filesystem [ 297.538915][ T161] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.021023][ T161] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.306907][ T161] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.973631][ T161] device hsr_slave_0 left promiscuous mode [ 300.980303][ T161] device hsr_slave_1 left promiscuous mode [ 300.988069][ T161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.996734][ T161] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.007083][ T161] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.015444][ T161] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.027586][ T161] device bridge_slave_1 left promiscuous mode [ 301.035054][ T161] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.049415][ T161] device bridge_slave_0 left promiscuous mode [ 301.057364][ T161] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.075039][ T161] device veth1_macvtap left promiscuous mode [ 301.081505][ T161] device veth0_macvtap left promiscuous mode [ 301.087529][ T161] device veth1_vlan left promiscuous mode [ 301.093466][ T161] device veth0_vlan left promiscuous mode [ 303.470912][ T8020] Bluetooth: hci3: command 0x0409 tx timeout [ 305.550800][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 305.595201][ T161] team0 (unregistering): Port device team_slave_1 removed [ 305.607714][ T161] team0 (unregistering): Port device team_slave_0 removed [ 305.625094][ T161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.640221][ T161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.706169][ T161] bond0 (unregistering): Released all slaves [ 305.763213][ T9217] IPVS: ftp: loaded support on port[0] = 21 [ 305.909700][ T9217] chnl_net:caif_netlink_parms(): no params data found [ 305.986783][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.994214][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.003672][ T9217] device bridge_slave_0 entered promiscuous mode [ 306.014723][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.023008][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.033859][ T9217] device bridge_slave_1 entered promiscuous mode [ 306.076606][ T9217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.104535][ T9217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.138073][ T9217] team0: Port device team_slave_0 added [ 306.162475][ T9217] team0: Port device team_slave_1 added [ 306.209198][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.226757][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.264089][ T9217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.288374][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.307933][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.343173][ T9217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.393222][ T9217] device hsr_slave_0 entered promiscuous mode [ 306.413596][ T9217] device hsr_slave_1 entered promiscuous mode [ 306.420390][ T9217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.428453][ T9217] Cannot create hsr debugfs directory [ 306.665830][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.673261][ T9217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.681520][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.688595][ T9217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.837266][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.861331][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.898031][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.935689][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.945503][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.959779][ T9217] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.979348][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.990332][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.999955][ T7888] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.007202][ T7888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.030941][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.039653][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.051323][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.058390][ T7888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.068704][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.096894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.107065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.117477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.129129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.139438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.163664][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.173679][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.183737][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.194641][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.204681][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.218671][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.277112][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.285767][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.304476][ T9217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.398804][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.409352][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.439643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.449412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.467654][ T9217] device veth0_vlan entered promiscuous mode [ 307.477406][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.488224][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.508034][ T9217] device veth1_vlan entered promiscuous mode [ 307.579564][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.593487][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.610255][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.628695][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.643044][ T9217] device veth0_macvtap entered promiscuous mode [ 307.653710][ T2476] Bluetooth: hci3: command 0x040f tx timeout [ 307.675232][ T9217] device veth1_macvtap entered promiscuous mode [ 307.723738][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.734288][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.745357][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.756594][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.768944][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.780229][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.791930][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.804436][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.815223][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.826470][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.838883][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.849937][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.859243][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.868116][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.877449][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.891423][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.902462][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.913502][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.925906][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.936215][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.948295][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.958584][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.969549][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.980414][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.991770][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.003484][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.021092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.029681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.145968][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.166055][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.244689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.278096][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.305813][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.324451][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:18:43 executing program 3: 00:18:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:43 executing program 1: 00:18:43 executing program 0: 00:18:43 executing program 4: 00:18:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:43 executing program 0: 00:18:43 executing program 3: 00:18:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x21, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 00:18:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:43 executing program 4: 00:18:43 executing program 0: 00:18:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:43 executing program 3: 00:18:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:43 executing program 4: 00:18:43 executing program 0: 00:18:43 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 00:18:43 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:43 executing program 3: 00:18:43 executing program 4: 00:18:43 executing program 0: 00:18:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:44 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:44 executing program 3: 00:18:44 executing program 4: 00:18:44 executing program 0: 00:18:44 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r3, r1, 0x0, 0xfffff77f000) 00:18:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:44 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:44 executing program 0: 00:18:44 executing program 4: 00:18:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:44 executing program 3: [ 309.711000][ T5] Bluetooth: hci3: command 0x0419 tx timeout 00:18:44 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:44 executing program 0: 00:18:44 executing program 4: 00:18:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:44 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:44 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:44 executing program 3: 00:18:44 executing program 0: 00:18:44 executing program 4: 00:18:44 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:44 executing program 0: 00:18:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:44 executing program 3: 00:18:44 executing program 4: 00:18:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:45 executing program 0: 00:18:45 executing program 4: 00:18:45 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:45 executing program 3: 00:18:45 executing program 4: 00:18:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:45 executing program 3: 00:18:45 executing program 0: 00:18:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:45 executing program 4: 00:18:45 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:45 executing program 0: 00:18:45 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:45 executing program 4: 00:18:45 executing program 3: 00:18:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:46 executing program 0: 00:18:46 executing program 4: 00:18:46 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:46 executing program 3: 00:18:46 executing program 4: 00:18:46 executing program 5: r0 = open(0x0, 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:46 executing program 0: 00:18:46 executing program 3: 00:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:46 executing program 0: 00:18:46 executing program 4: 00:18:46 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 00:18:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:46 executing program 5: r0 = open(0x0, 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 311.873565][ T9594] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 00:18:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x7, 0x4, 0x6, 0x0, 0x1}, 0x40) 00:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540c, 0x0) 00:18:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xf0ff7f) 00:18:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000040)=@buf) 00:18:47 executing program 5: r0 = open(0x0, 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:47 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xc}]}, 0x18}}, 0x0) 00:18:47 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:47 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000140), 0x8) [ 312.466129][ T9623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:18:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8905, 0x0) 00:18:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 00:18:47 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:47 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 00:18:47 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 00:18:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:18:47 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:47 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:47 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 00:18:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x0) 00:18:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:18:47 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:48 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bond0\x00', @ifru_hwaddr=@dev}) 00:18:48 executing program 3: socketpair(0x2c, 0x3, 0x7fffffff, &(0x7f0000000080)) 00:18:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:48 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5425, 0x0) 00:18:48 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:48 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0, 0x24}}, 0x0) 00:18:48 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:18:48 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$vsock_stream(r0, 0x0, 0x0) 00:18:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x7, 0x8002, 0x6, 0x0, 0x1}, 0x40) 00:18:48 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:48 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff85, &(0x7f0000000140)={0x0, 0x3e92}}, 0x0) 00:18:48 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000080)) 00:18:48 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:48 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:48 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000100), 0x2000010c, &(0x7f0000000200)={0x0, 0x24}}, 0x0) 00:18:48 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x7, 0x4003, 0x6, 0x0, 0x1}, 0x40) 00:18:48 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40082406, 0xffffffffffffffff) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) [ 314.245072][ T9710] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 00:18:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:49 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:18:49 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7ff) 00:18:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) read$eventfd(r2, 0x0, 0x273) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:49 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:49 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:18:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:49 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 00:18:49 executing program 4: 00:18:49 executing program 3: 00:18:49 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, r0, 0x0, 0xfffff77f000) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x7, 0x4, 0x6, 0x0, 0x1}, 0x40) 00:18:49 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:18:49 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 00:18:49 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, r0, 0x0, 0xfffff77f000) 00:18:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5415, 0x0) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:49 executing program 3: fanotify_init(0x0, 0xa00) 00:18:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:50 executing program 4: r0 = socket(0x2, 0x3, 0x4) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 00:18:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:50 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, r0, 0x0, 0xfffff77f000) 00:18:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 00:18:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x7, 0x4, 0xe8b, 0x0, 0x1}, 0x40) 00:18:50 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 00:18:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xf61763155f906ce3) 00:18:50 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:50 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:50 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 00:18:50 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:50 executing program 1: socket$inet(0x10, 0x80003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:18:50 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 00:18:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x7, 0x4, 0x6, 0x2, 0x1}, 0x40) 00:18:50 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:50 executing program 1: socket$inet(0x10, 0x80003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x6}, 0x40) 00:18:50 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 00:18:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5409, 0x0) 00:18:51 executing program 1: socket$inet(0x10, 0x80003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:18:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541e, 0x0) 00:18:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x6, &(0x7f0000000100)={&(0x7f00000001c0)={0x9c, 0x453, 0x0, 0x0, 0x0, "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", ["", "", ""]}, 0x9c}}, 0x0) 00:18:51 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 00:18:51 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0xfe33) 00:18:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:18:51 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 00:18:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:51 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = dup3(r1, r0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 00:18:51 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 00:18:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) 00:18:51 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:51 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 00:18:51 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0xfffffffffffffffe, 0x0) 00:18:51 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:18:51 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:51 executing program 3: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x2900, 0x10, 0x0, 0x0) 00:18:52 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 00:18:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000240)=[{0x5}, {}]}) 00:18:52 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:18:52 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, 0x0, 0x273) 00:18:52 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000100)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 00:18:52 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:52 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:18:52 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:18:52 executing program 3: socketpair(0x26, 0x5, 0x1e, &(0x7f0000000080)) 00:18:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x3ff) 00:18:52 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:52 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 00:18:52 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0), 0x0) 00:18:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffffffffff) 00:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000780)) 00:18:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x8}, 0x0) 00:18:52 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:52 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, 0x0, 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:52 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0), 0x0) 00:18:52 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:18:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, 0x0) 00:18:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:52 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:53 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, 0x0, 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:53 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0), 0x0) 00:18:53 executing program 4: socketpair(0x2, 0x3, 0xec, &(0x7f0000000080)) 00:18:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:18:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:53 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80082407, 0xffffffffffffffff) 00:18:53 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:18:53 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, 0x0, 0x101, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x0) 00:18:53 executing program 0: 00:18:53 executing program 3: 00:18:53 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:18:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:53 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:53 executing program 0: 00:18:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000}, 0x0) 00:18:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0x0) 00:18:53 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:53 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 00:18:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6040, 0x3, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:18:53 executing program 3: 00:18:53 executing program 4: 00:18:53 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffff77f000) 00:18:53 executing program 3: 00:18:53 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 00:18:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:54 executing program 4: 00:18:54 executing program 0: 00:18:54 executing program 3: 00:18:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:54 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 00:18:54 executing program 4: 00:18:54 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffff77f000) 00:18:54 executing program 3: 00:18:54 executing program 0: 00:18:54 executing program 4: 00:18:54 executing program 3: 00:18:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:54 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 00:18:54 executing program 0: 00:18:54 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffff77f000) 00:18:54 executing program 4: 00:18:54 executing program 0: 00:18:54 executing program 3: 00:18:54 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800", 0x1c}], 0x1}, 0x0) 00:18:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:54 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffff77f000) 00:18:54 executing program 0: 00:18:54 executing program 4: 00:18:54 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800", 0x1c}], 0x1}, 0x0) 00:18:54 executing program 3: 00:18:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:55 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:55 executing program 0: 00:18:55 executing program 4: 00:18:55 executing program 3: 00:18:55 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800", 0x1c}], 0x1}, 0x0) 00:18:55 executing program 0: 00:18:55 executing program 4: 00:18:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:55 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:55 executing program 3: 00:18:55 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00", 0x2a}], 0x1}, 0x0) 00:18:55 executing program 4: 00:18:55 executing program 0: 00:18:55 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003fe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffff77f000) 00:18:55 executing program 3: 00:18:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:55 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00", 0x2a}], 0x1}, 0x0) 00:18:55 executing program 4: 00:18:55 executing program 0: 00:18:55 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0x0) 00:18:55 executing program 3: 00:18:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:55 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00", 0x2a}], 0x1}, 0x0) 00:18:55 executing program 4: 00:18:55 executing program 0: 00:18:55 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0x0) 00:18:56 executing program 3: 00:18:56 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) 00:18:56 executing program 0: 00:18:56 executing program 4: 00:18:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:56 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r2, r0, 0x0, 0x0) 00:18:56 executing program 3: 00:18:56 executing program 4: 00:18:56 executing program 0: 00:18:56 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) 00:18:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:56 executing program 5: 00:18:56 executing program 4: 00:18:56 executing program 3: 00:18:56 executing program 0: 00:18:56 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) 00:18:56 executing program 5: 00:18:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:56 executing program 3: 00:18:56 executing program 4: 00:18:56 executing program 0: 00:18:56 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000", 0x35}], 0x1}, 0x0) 00:18:56 executing program 4: 00:18:56 executing program 5: 00:18:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:56 executing program 3: 00:18:56 executing program 0: 00:18:56 executing program 4: 00:18:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000", 0x35}], 0x1}, 0x0) 00:18:57 executing program 5: 00:18:57 executing program 3: 00:18:57 executing program 0: 00:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:57 executing program 4: 00:18:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c09000000", 0x35}], 0x1}, 0x0) 00:18:57 executing program 5: 00:18:57 executing program 3: 00:18:57 executing program 0: 00:18:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c090000000000", 0x37}], 0x1}, 0x0) 00:18:57 executing program 4: 00:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:57 executing program 5: 00:18:57 executing program 3: 00:18:57 executing program 0: 00:18:57 executing program 4: 00:18:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c090000000000", 0x37}], 0x1}, 0x0) 00:18:57 executing program 5: 00:18:57 executing program 3: 00:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:57 executing program 4: 00:18:57 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c100800080012000a000000140000001a00ffffba16a0aa1c090000000000", 0x37}], 0x1}, 0x0) 00:18:57 executing program 0: 00:18:57 executing program 3: 00:18:57 executing program 5: 00:18:57 executing program 4: 00:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:57 executing program 0: 00:18:58 executing program 3: 00:18:58 executing program 1: 00:18:58 executing program 5: 00:18:58 executing program 4: 00:18:58 executing program 3: 00:18:58 executing program 0: 00:18:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:58 executing program 5: 00:18:58 executing program 1: 00:18:58 executing program 4: 00:18:58 executing program 3: 00:18:58 executing program 0: 00:18:58 executing program 5: 00:18:58 executing program 1: 00:18:58 executing program 4: 00:18:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:58 executing program 3: 00:18:58 executing program 5: 00:18:58 executing program 1: 00:18:58 executing program 0: 00:18:58 executing program 4: 00:18:58 executing program 1: 00:18:58 executing program 3: 00:18:58 executing program 5: 00:18:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:58 executing program 0: 00:18:58 executing program 4: 00:18:58 executing program 1: 00:18:58 executing program 3: 00:18:58 executing program 5: 00:18:59 executing program 0: 00:18:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:59 executing program 4: 00:18:59 executing program 3: 00:18:59 executing program 1: 00:18:59 executing program 5: 00:18:59 executing program 0: 00:18:59 executing program 4: 00:18:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:59 executing program 3: 00:18:59 executing program 1: 00:18:59 executing program 5: 00:18:59 executing program 0: 00:18:59 executing program 4: 00:18:59 executing program 5: 00:18:59 executing program 1: 00:18:59 executing program 3: 00:18:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:59 executing program 4: 00:18:59 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:18:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0xffff, 0x2}, 0x10) 00:18:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$lock(r0, 0x1, 0x0) 00:18:59 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000240)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0xb0) 00:18:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) dup2(r0, r1) 00:18:59 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:18:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:18:59 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x101}, 0xa0) 00:18:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000001740)=[{&(0x7f00000002c0)="12", 0x1}], 0x1) close(r0) 00:19:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:19:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xd09e}, 0x14) 00:19:00 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:19:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:19:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/22, 0x16}, {0x0}], 0x2}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:19:00 executing program 4: setgid(0xffffffffffffffff) r0 = getegid() r1 = getgid() setresgid(0x0, r1, 0x0) setregid(r0, 0x0) 00:19:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 00:19:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x800) 00:19:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 00:19:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 00:19:00 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000081) 00:19:00 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8a}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, &(0x7f00000001c0)=""/4115, 0x1013, 0x42, 0x0, 0x0) 00:19:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x221, 0x0) 00:19:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:19:00 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/31) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:19:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) 00:19:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 00:19:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 00:19:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:19:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 00:19:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xffffffff, 0x0, 0x0, 0x0, 0x5}, 0x98) 00:19:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="637330c660fac72f1254a443290b0562b100254c66a3f832edcfc047720f39994b972ad3828e0095a8315c3c9229bf442e9347fae256eb629bb599e0887fb0ab9ae51a6227e946b62b50aeaa9711fe1f6b1e00d9685ca2dd79e5631bee9bbb55668ec8ffea66914c153c9e50ab04d32151b643587673cf9b384cbd1134f1984c55a8e5861c15a52250868505d61683b325d449e46d9792d0b4efa3da9de9805db6449315f323a42797377a0cb06fef18359e78db12b27ecf9e19", 0xba}, {&(0x7f0000000200)="ea655782bf3d292f1360f0509d757397db52d506fabc6236a9b3e93d447b1f777f0aaf3496ae675d2a06b472b4d92da40f1a30fc99b64af0715714fe73ca6be1cf13f3bf429e84fc709e555aaf10bd91271266e7a276b81987150b6dc9029b2f0658c3e5f2432881f7cd454a0c8df976185c53642a53d3d0910744e16787a9acb99fa11d956e88566ec09aedd334d858191128817052b9560105f8d7af3d2d7571ccf8069eead35ebdfacccce45b17238f1be0b56b57773e82753f1e128df364738b4045d69266e0e3b294b29b46ee06d4b348fce57bd913c4c159487296a0e5aac6ad07c04d38d11b4fb448", 0xec}, {&(0x7f0000000300)="e4022e06f1ef72efca2134decd52035dbb4d9fc746ded9f06b3c2508b034201223593f94f4e4494481d8996f8bd411aaa2102fe7611892f92fbfd4f05646e7e5a581e0dbccf91f8e5440d9f65b12839fdb5ed66fa6681a7330330129d8584ffe0fe20c64354bb5c60e65484e2469c8624e57797a91c6ba3e9d975a9eabe5c0192b1bc5362ab61c0d70a1352c64f5673d57e8a79b525e6a4e98f9e87104849542656e3ce8929cefb60ac5ddb1524f7b0a8e8fd4759cb236b3b31e31174d7bf267387ad47df92cea517656efe89c8c2ccd265c296777e03f", 0xd7}, {&(0x7f0000000400)="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", 0xd74}], 0x4, &(0x7f00000000c0)=[@prinfo={0x14}], 0x14}, 0x0) 00:19:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)="e4", 0x1}], 0x1, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 00:19:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs, 0x10) 00:19:01 executing program 0: open$dir(0x0, 0x110009, 0x0) 00:19:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) fchdir(r0) 00:19:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@prinfo={0x14}], 0x14}, 0x0) 00:19:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:19:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x8) 00:19:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xfffffffb, 0x0, 0x201, 0x0, 0x3}, 0x98) 00:19:01 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:19:01 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:19:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:19:01 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 00:19:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = dup(r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:19:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 00:19:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 00:19:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 00:19:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='@'], 0x40}, 0x0) 00:19:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x98) 00:19:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xffffff69}, 0xa0) 00:19:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x400, 0x0) 00:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001540)=ANY=[@ANYBLOB="10884e2100007d46000000000000000000010000000000000000000000ffffffffffffffff0000000000000000000000000008000000000000000000000000001400000000000000000000000000065c4c00d1bd502400000000000002000002bf6ecf66d67500668b6bd2b9c01b2f610cc7000000000000000000864e1c71962300", @ANYRES32=0x0, @ANYBLOB="1c1e3c3cc7edcd"], 0xa0) 00:19:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)='4', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:19:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 00:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xfffffff8}, 0x98) 00:19:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x284}, 0x98) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:19:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:02 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) setresgid(0x0, r0, 0x0) 00:19:02 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 00:19:02 executing program 1: setgid(0xffffffffffffffff) setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:19:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), 0xc) 00:19:02 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 00:19:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) writev(r0, &(0x7f0000001740)=[{&(0x7f00000002c0)="12", 0x1}], 0x1) 00:19:03 executing program 3: setuid(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 00:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='@\x00,'], 0x40}, 0x0) 00:19:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:19:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 00:19:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x5e30}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 00:19:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000f40)=ANY=[@ANYBLOB='\nle\t\x00\x00\x00\\'], 0xa, &(0x7f0000001440)=[{&(0x7f0000000080)="94f1aed7a0c7afc235bc80ca16aa5906406b4d1852eac09ce954f49ad6e681b61a40250608a089945a40a019b98ce03a847596d6c7cef503b32ef1cf4a1f3535e5f15166abf992c625024aa3fb5cbf01c8b3fc799401be84fea0116fb45b42951f9c4a7ebe1a500084a87d0cf8df66d95c285b495ad094ebeb8ea215ca78dea391ac75f41cbe20f10e795bc5abad8bd50f921cb458f887cb13b450663f69a950317c8fa5306de261483667cb5e77428a34ed50d4e3fa2ea3e46533213e4dc6d1da77083d83e5aef5214b99b745fc3f0589765a082b89956b79d25e0d", 0xdc}, {&(0x7f0000000d40)="325f0d38c4d50f0400"/18, 0x12}, {&(0x7f00000001c0)="cc07acd4363a4bdacd8caa0fb310cabfa22ebc9111216da0ade80244d7a37f4113f73626e8a626cd9247256e6307e70f212503abd59f62ceb176f05f2ac3925de5acabdecaa669c102a80e1387582fc663996e2ac96a6613711f7226998fb479e33ae23e707a8ce7b7759bdc936ed323e2c2e8bddf0011f3bdb561b1673897ce9fd7eae77ff61fee3815cbdff708564563563756daea61a15c10688408927b7b7c2b82a04c287e49a9cb0bf4d70e815467c6d7a983c3bd2866e8c9ef44d139955262f76bed90458512c009fec17c4c53dc2939685cd9fde743c246f1418ff087ea914f83c58711b0dfb0acbcdc9cd2d712f1", 0xf2}, {&(0x7f00000002c0)="cad6379f88446a53391ad4c7e70c3fe41cda3c370255eca13a1d7649fdc98d534f926b084d0f2e1d3ab55e9324eacd1139b8b4eea01d9600deadc00ec9745e27e6c8542ce13ef1153ceae65c9845b4aaa169225123370a25a91637fe41c3d7663a8c471800ab3a475106a7048289b27e3869db88ae34152b0d9eea9a9435cd1a056c3abe573c4b9ec92a54eef96c41c31f6c5f0b0f9f224e518c8c6875be6c9d9a3645f541b554745148f65e1de218905f60f76224df5e87bcc16c4ac74bb801cb84737b2744a429bcffd2ba13bf696fa8c607cb624588f10d85350ee664", 0xde}, {&(0x7f00000003c0)="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", 0x30b}], 0x5}, 0x18d) 00:19:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x89}, 0x98) 00:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 00:19:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), 0x1) 00:19:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0) 00:19:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x101) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 00:19:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 00:19:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) pipe2(0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0xa, 0x0}, 0x0) geteuid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:19:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 00:19:03 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000003800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 00:19:04 executing program 0: pipe2(&(0x7f0000000080), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:19:04 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x48, 0x0, 0x0) 00:19:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="10024e21000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000061c537ee1bd5024000000000000020000000000000061d3b6c353a6708b02c2368b74d2b9c01b2f610cc7", @ANYRES32=0x0, @ANYBLOB="3bdf8bc6e5060057"], 0xa0) 00:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x48) 00:19:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 00:19:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}], 0x14}, 0x0) 00:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:19:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0xd) 00:19:04 executing program 1: getsockname(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe) 00:19:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 00:19:04 executing program 0: setgid(0xffffffffffffffff) setgroups(0x1, &(0x7f0000000240)=[0x0]) setresgid(0xffffffffffffffff, 0x0, 0x0) 00:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:19:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast2}, 0xc) 00:19:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 00:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:19:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000004c0), 0x8) 00:19:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e21000000000000000000200000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000061c5383e151ee6f2e5328d69e0b96554221200adf000000020000000000002cc672550061d3b6c353a6708b02c2368b74d2b9c01b2f61"], 0xa0) 00:19:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x59) 00:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 00:19:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), &(0x7f00000015c0)=0x10) 00:19:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:19:05 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x48200, 0x0) 00:19:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000840000000100000000000000000000001000000084"], 0xac}, 0x109) 00:19:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 00:19:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:19:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000000c0)=0x98) 00:19:05 executing program 5: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) 00:19:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:05 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:19:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xa}, 0xa0) 00:19:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x3004, &(0x7f0000000080), &(0x7f0000000380)=0x8) 00:19:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)="4c7158020700040000000000b4b800005e6ad9352d5a322dfcae2800ec730b0bb3ff7bd1216e1528009f5d98c6601a74258e12ca1b42b023326f23b53e29cb091cfd92751fea8fac43a926a900494487dd777cb79aae816040b984406629ce35b24f607586c4f4a2aa8cff3af177a464809a591ff944e20e7673fc679dfb1d29cb84ebf816feb6c4c9546d7e10952be8fc20cde3f4eb7754b7f09c36ce15192a3dbbe8df41d5c9428aadcb7c1ad1", 0xae}, {&(0x7f0000000400)="6d9ae74b70a61f59e76e9514831cf10e0d57c36c4df559c79f47b3354a7585997679ba238e089220b8b9344a189a46eae9fadb2685c677dfb3ddcae22664c8583f0e2b851185744907814ac1ac4179b858cb93761b66cf200225ebc1e8a073ab481e6a598b817c18f1f17aad3b6d78499371f42e3489fb5b716671f7178206aa2379dbfd96d80d78f80a606405a2685e9fd3e6182b11a869c1a2f77a916bb2c981603f3032931ad0213167f6aa536f58e7006278224133af5e59428c471a350473836bca9825c0a7", 0xc8}, {&(0x7f0000000040)="d02fd5b3326477e3e991ee862cfc87", 0xf}, {&(0x7f0000000080)="8eec06d424b60857e38cb53fcfd714", 0xf}, {&(0x7f0000000140)="f528b2e772abb0051ea6cde4c1310e735d48295f73c0af8037f5a529f96208ca49e2e1bf755d3bc161090ba00438395b1bd9", 0x32}, {&(0x7f0000001680)="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", 0x3e7}], 0x6}, 0x0) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000200)='!', 0x1}], 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:19:05 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:19:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) 00:19:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getpeername(r0, 0x0, &(0x7f00000000c0)) 00:19:05 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 00:19:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x8c) 00:19:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="96", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 00:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 00:19:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)='\a', 0x1}], 0x1, &(0x7f0000001600)=[@init={0x14}], 0x14}, 0x0) 00:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000440), &(0x7f0000000480)=0x18) 00:19:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)='\a', 0x1}], 0x1, &(0x7f0000001600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 00:19:06 executing program 1: symlinkat(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00') 00:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, 0x109) 00:19:06 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 00:19:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:19:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 00:19:06 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 00:19:06 executing program 4: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:19:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 00:19:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:19:06 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:19:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs={0x8, 0x1}, 0x8, 0x0}, 0x0) 00:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8a}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 00:19:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 00:19:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:19:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x401, 0x800}, 0x10) sendto$inet(r1, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:19:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000340)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 00:19:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x83, 0x0, 0x0) 00:19:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) 00:19:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 00:19:07 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 00:19:07 executing program 4: setgid(0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) 00:19:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f7", 0x1}], 0x1, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 00:19:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x88}, 0x0) 00:19:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}], 0x30}, 0x0) 00:19:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000080)) 00:19:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 00:19:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000080)=0x8) 00:19:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x180}, 0x98) 00:19:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:19:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000240)=""/144, 0x90) 00:19:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c"], 0x98) 00:19:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0x1}, 0x1) 00:19:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000003800)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x46}, 0x0) 00:19:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 00:19:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="666900000004"], 0xa, &(0x7f0000001440)=[{&(0x7f0000000080)="94f1aed7a0c7afc235bc80ca16aa5906406b4d1852eac09ce954f49ad6e681b61a40250608a089945a40a019b98ce03a847596c1c7cef503b32ef1cf4a1f35617e5bf5327e789835e5f15166abf992c625024aa3fb5cbf01c8b3fc799401be84fea0116fb45b42951f9c4a7ebe1a500084a87d0cf85f66d95c285b495ad094ebeb8ea215ca78dea391ac75f41cbe20f10e795bc5abad8bd50f921cb458f887cb13b450663f69a950317c8fa5306de261483667cb5e77428a34ed50d4e3fa2ea3e46533213e4dc6d1da77083d83e5aef5214b99b745fc3f0589765a08", 0xdc}, {&(0x7f0000000180)="320d5b5c3644ad90", 0x8}, {&(0x7f00000001c0)="cc07acd4363a4bdacd8caa0fb310cabfa22ebc9111216da0ade80244d7a37f4113f73626e8a626cd9247256e6307e70f212503abd59f62ceb176f05f2ac3925de5acabdecaa669c102a80e1387582fc663996e2ac96a6613711f7226998fb479e33ae23e707a8ce7b7759bdc936ed323e2c2e8bddf0011f3bdb561b1673897ce9fd7eae77ff61fee3815cbdff708564563563756daea61a15c10688408927b7b7c2b82a04c287e49a9cb0bf4d70e815467c6d7a983c3bd2866e8c9ef44d139955262f76bed90458512c009fec17c4c53dc2939685cd9fde743c246f1418ff087ea914f83c58711b0dfb0acbcdc9cd2d712f1", 0xf2}, {&(0x7f00000002c0)="cad6379f88446a53391ad4c7e70c3fe41cda3c370255eca13a1d7649fdc98d534f926b084d0f2e1d3ab55e9324eacd1139b8b4eea01d9600deadc00ec9745e27e6c8542ce13ef1153ceae65c9845b4aaa169225123370a25a91637fe41c3d7663a8c471800ab3a475106a7048289b27e3869db88ae34152b0d9eea9a9435cd1a056c3abe573c4b9ec92a54eef96c41c31f6c5f0b0f9f224e518c8c6875be6c9d9a3645f541b554745148f65e1de218905f60f76224df5e87bcc16c4ac74bb801cb84737b2744a429bcffd2ba13bf696fa8c607cb624588f10d85350ee664", 0xde}, {&(0x7f00000003c0)="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", 0x315}], 0x5}, 0x0) 00:19:08 executing program 1: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:08 executing program 5: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:19:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x184) 00:19:08 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000001140)="b0181ed0faa6abcfc26fa49e9022ef01f5bc3bd265e95d1a198dc5d31661ed87cf7a9c4dbba1e6be6459a0dd1d3f74baa2dbab0614d942c1702890cdcc16bc340184c050ad8e3112308e71b26c5f86e455a2b2759366caea18c2a6dcd17afd2b6be98cda42bb92e9316d114b64ccb77f3c89ddcf4f4573b98db8b99d611f97043ccb11d491fb8c6d3f8b51463e7a4106528b79e301be95460990824af3547d21dfe0daf4b83d7ae17ab2a19ad94c39c0c81f50b74e65c927fb6f418bbc81bf2a02f431cb48e256af1ea88e4b23329b57cf4a3231797ccfe383eab1d4b70080e5b1fa1ba5db7fede1123e779fa4db652a3fb729dcb93ced4525c4bdf6680acb6a6a8ffbef25523f3106fe1ae2a4ef31f3e443b9b1b50d47cf1957869e77881b6713f8f71e92b2a4a904da64601bd8dd0951bede7bae779187458258cbde08fbe962aafa29c351cb2f9ae109ca130d77b11e250a258ddd47e2240ff42e0a97b05ead66e4fd96e5fcb2534de1288f1f1be0fdb4e310ee2cb5fca47cd231f862c8d84c42b22223b4918d69b4129b90fd1800b4c418b4b82c7758e8bded82af8e0abe57e56fffb4e5850d0415b1a9db8a58ef64baef8818308fa36afe8ed7d27094a369ea24aa9768f90d4896f26659e317220c0414871a15e81c045037a0d22ad0c4cf94fb5d3d3ed1af0ade40bb84b32258ae67b0fc5c216df66f471f1aa3703fc4b3120dd95406822cf172a0ab91fabca0e61c193e531a6d84c152b5439acfc7c59e5fcf5a6f343272f5a8d2f003e61f1ec5b970fceeb4967b8bdddff1bca644bd2270bb4cbb58f1a8e02c1abc8123a26f85f8d118f8b4ca4e45183f0095fd9f27c93cf505cb39ad0a51c9ad8551f999a61ae83949e6f300163f1921f78a7da6ea5b9a029fb1d5eb19564459ef706c1d6bb3f848c7fc667501b5fa81dfb14d311a847514c543e93fa8e7597059e135725f60095b02667fd09ed0aaf18323d8b6c4d8f0953243ab1ac0107b49f3a38af0d02d46b974ef0a2286c602345386f0e853ed1dd9a683a78227a85596751b133123504878fd1cd284da408d28331001d50238885b693ad602e8a810e2f967dd3008e403c95c3f1e2e7d9c32fe5c2c5124be9418e86220a9c98c2c4f9dd97535269710d19149d63f18b65da77d89f183ccd119e15f4c7cdc96a8b9027d84cc21d084744b4d7488a99d176c9e2282c64d8d0cfe80e7f76b38e5d04c5ffae3f0c7f1846b83eeab121209c661d867240d6c61ac9e1207cbfc8b9d04f1a4793dcf6786f7a83a15b016435c309baf1038f86c568015ae210b18c7960fe3bfc495ed28fe503f8f9aa2a28acb64b7db877af1919320c54506f1e8633124ecb1d380a23eb9b379bb00845ff9a8be3ce3ad42566b623d12e069dd2881988b3ad89dc4519ef19d1805d291d2fbff6ae496d7450425d28809bf482de2a1e088eff23603be69f039bd2811749ac97a6de637e7b46afb819af208ad60c5382c76148f995840447330c3a8a0027709c6cddc63f0700346faf62b0b2ece88a8ef23949d62013d14db7b38c9ddbc6ee9d205f0d91d21f40ce684968225a27b0bd68e890d49b37c82ed732918bf3a11d9bda62202a394b3b88c90e43bde5ee04585fe6f34c96a0b2d8b27660e0ef580930728e2d19536e31424a9686386d10807eb3d5cb56b915b9adcdc78e7c71abfe216db2822c059928c50c88d359466db4f941d2d6561d8738a37ae09fe8fede5e879713d0ea95dfe4828154e7b5ab2594a12ff0396d31eaf73d716355ba765439e834e85bcb84e1282b975122ccb157b11a3e7c454efb87b7784339164c2aeacb340b033e1755adb742dc929525b5520b48a8be8302b8a3e5bccaee0ac7c9d6be7bff27948e21f482898614d9c4f23a9fa306f2373d90b8435694a3fa3094ba10c832fb0bcd07303131614049433179371d27b15d2d384fe2514ca885fdf65c0a98873c0886a7604a041818c127adfe4db65e9f6c0db19cad94f9d617584b49ef9fbe2a5ecbebaeed8fea408c65b8ad1163bc02a60556258b49899f5b6d70f7ba61e58dc7f3831dfe8a7da5d60de3253a5b3633b2306b0208410bb4c7ce1a778e416f6f5958a6e45d437d5c010ca8c7882ed6a16b74c79c58440d04f632b71f5b67baeae13cfcb8b06f4ecc45766bf2ddaae670d4951a57710d3f905accf6d9f47755bc34bcfe04a0f984a799856ab11ded72c62066217989527a68429d6bb4ec873c66f967281f6a198df8f4a89a51f0473facb160d34be39c5b0671f2e211ea9651505fab9de3056bd720a87d0eced81957221e7bf8fdcf34cd33d1509cde00edeb8b2fc873d807fbf07d335c0a49dec209d0259e0abbb78d1042a2c14f2e8aba9424de630df5fc5d07aa890430d5d8d1c8f8008edfbceca54376ee582c974a31b2c9a47814a6f3e382e1c1b58521a5234a8662632b4b4cc5cd1f21c9aef0c104cd665deb8ba68ad14f4f62adbc2ecfee3852abe00969bd1fb9ee4cf064a1f7faad03baced2f8dea2da934d6353479e1f4d86419a52a6567e26cd38b7226a143b5d789cea3e431c8d9612f9a12aabc3464a3c02424426b82bea14909853b948b4f153a0b646060c1aa7522dfdc300660c8765d42b422f5cdb7ce3a36b0cd44a352f9b683651fb677afd8dd3235aa32c291296af4b33555b58a4fd7cd357d9f2d32c85496429b030abd7625986a29826a99c7e8dd86c5994d2ea0b350d32c8c5dde99e6e57928d453da1ea17950beec191accb526f2b414c90f0f1eb2dbe51ae0bccd4c517cf00ee5de58cba2fd153a461f31ff6dcc7f6f8309c18dfb8018fca3c6f530d09c3755f54de8e36cfc7fcb71f9429641f88293b74a75697bde79bbe8e18971e979ee6f9a7603643f59d8615b40d530910e46e42583235f0be5b1da983ad0579c4b84130d4140ccb1bec5cb55a6f1fa907fc368428425dd10418b8fd22b5a384b926917a3587eb21395febe82f666cc868529e4a092fad94d51d2e6810f768a2d0d4028e9ba7b25a0f5dda7f20a60430829dc308a70b584ad9fd5f1a81d547539d5fe44ed0003e82d78475b765994cfb6aeda302bb141a0fc54b9f2f531095d5b5f7d66312cbdea3cf5f230ff57a9aff31937629a04413ed09b6e68512f1fc76e04230bd13c1a96ee9ec866af53deb50be059e45bb81c6ed56fdd2319ffd12d86ab4cff2f8bdcf64ea01e041d40c94f117c57b026fa7815f85fe42a74b34629c72057476432f306ad893c06d77761925fe448b9c3d1e4e9e709ce7b7c87db1cb2dc7d841d539f3eb75eff030f40a0f68a50005070de345d67a1cad6182b0cd0b24ae7717c367b4fb8d32e8a7358561939e12d3a12413c4db85eb57e69523212bab61213124ac6d00f82cab3da5a738f2f5773a70b558d0797c797215dc9942ee6ec5ba50aeb9f4f97585c09564bde78997c4180028f490c6e690cd2ab8b94a033160f9bdaa1d3217c2c5a1aba6c8f4b127d544a1dff66f49a09399683f80d2d1513d0ae1272e274747acd31f97b9a147ba35ad8952113e7cc6c3df69878a775f7a6e363a1d2ddb5d9fff148bde0e7afb44b44992ecf3e2cca7a2c7be3b627aec83a50ab8a459cf165b64bfe4440686d1c7c3420577350a5e192a31cc3a4c3b30e4ff32d981c9c86e6fd44149bad8649e9324c018ddee19bbecf5ba3c905717193c2a6f69e58c1a159e66c3ccf5bc14dc835de9fbbf2a0f62e318e166bfcc93f922850c8b016a67ca790bf10bf3e83c320009b379735a9d2b5c05d62eeabb10fdbb46b80e94c223fc55d93ecc74ec424aeaa559d292fc9b09122e72f34b1842a0a0293e4d881415da26c278fc811581b255dfbb02dd47b21724e13dc2931f6bc5952a63d05992507ea78b12ca0e33b1656f2435b1ec7f78f13496c764f4df0d4e979e847d89909406013c7b44f2d475d23d2d60f14e372d90992f1e77ac73d430e31b276c6ebba7a21bdab2bd28c661ac8009ceab0cb836c8cd41f9d2e6408d7723f88065c720a3f43aaf9526fa15acf9367344fe5b48b71f6c4215d136cdb0df436317b8c69d5303bdcd478e4935582edeb72ccf0166db9003e11e0ef1685896e207c42d1aef84e7f6b38668ecd8e2823dbe1149995ff8e86750c3c989a5b35a09e85b88b37746030b5c46da38fa13c60db04db5e1da989e19033ab18d41f766f951bd1d4a47f8183bfad5a878acabd0b383da62515cffabb57eb91e1fa2313d237710dfaf4a48aa33d02ed369dc02514ccfab19392a0bdce81990ef634122202b1974d46be168ee77052c3c22ec689502bfaebd622a578aa6de57240e4cd7b73326db1b0e705ef0664adac530a1250c1627ccf762de054845b532e24e0ba7b2d99aeaf5c923ff8e75a051918c878837acc181d287059d6ab81a092ca1616517577cbd621c3696470e80cdf3dfb1c8f5839d05f4bcb969faa6858b72e0b411ebc3e96fd118d08d3704c3c56215884a106a340d4b62254dae02287fc0b51809d7817087930351ce58bca8aa7e91fe34467eca013976dd232308c598e72140034fe07d1a33420be02704ecc0306da22e8ab4e35d7c4749baeb311d5185750c95de65c00eebccc92768b7b67aacf65be44146d6f0843a3c65a4b019ff098e8ad9cda804de3fdb5d2661a626e615dba59c0cc574ec07d106ea8b1cf9f87744658d08ce40fd26d187f48e4d2fcae8499fff3d96ee29b852b09783e1940d6de49c66ca367a081699b34cacd3688f31260f6106e71f4cd765322534153d15566099d62fd6314f1b732b1b9e97235f0bf12743a234c86dfba949d73f762cf87a67b3f2ac10ab0964b0546b85d55932a4495250a1e592847c995fa95a78fea6aba2a2ff6e08ea99d46c0629784da75f79e65201404ad67ee2ebba713a9ad289e14c52cd87a99672d7d6c9d0e0f05043d21c797ee1f71d3c2baa2dabf41812fbc198b63900828910785bdc21b19ec7863e6e579ed38c7709984bc5a18ec98b7ff442b9b5ee29a25fb40b704f7100f6e427f3a240e77de5bac00a63fb4f74e0d87357d30c956e8292365fd91f1675e2a27123e046409ca8a35e83c133b9fd063dda9a7acd12a4a7cdd8f2ab6acb5400777739e6fdb399d1833140959034c66447e282582f9c205be3b8b8de209c4941793832c92ed8ef74eeb135daa5b26cfe575d48c8ee86d91fd37c7c083a3d7a40f2391b9cc008d3eda26c32b5acb13b084b80bff1153a4cc0885d9098de1f0ada8033333adaac3f9acd20ea0960d19256c400eb5b6968bcf8488b2972018fbb68c659a305485124bf9b3f8130c487667bd334863e5542cb66ee54fc3754a0b7dd751149d2d693349fd4729d997a33ea1e983b56682f1054141a1cfa0a1e5e37740a11f2870034a83adbc6812ea3583699de057806f221548828fccbfa9af02c35114615765dc178bbfee9800ab45033d768177dc9beac00ab847017ab39eb6067a324367ebc13f9a53c081568501ad5431a05f213a495b868016e9e76f7465bac7a23981e64e5111c63c4bf93593d9631b8bd9dbfd1fd29dcabb0393a58e2d237e690ed4806757502d8362d038c1bd187bed6d58256f672ec043c2f8f627019ca49618010f7fc4989a7fd9fc5ccf35c1020f0cd096ab0dd7ea6304bf5a80804e152b5282f0d9e312af3e1d4f0b187acb3e33e1d95b1690c2e145b93fcb699e0a9202c96e6d03ad55fd377b49591ddaf5e8927b44940ef7dde743078b711c7eb39887e8d67b879e6c2f6f5c77b34b930b1554664b01eb9cb2b02a290621", 0x1000}, {&(0x7f0000001040)="a6bfa8ee6f8e94e90a3c32a77eea3131806b9fc4e86d04a89244ab5b1bc5327ba05d67f1cad3b231a43c035c92a0366e06bf5ddec6ce5b64959378864d95111b97b1da832fb228b73280bd289b67c27341fd1f6a4a3d367a342b39ddeb9cf1038b2ec9de4007e95dd3b2f816ce445e90002711bba6aab2d32dbdae197ded02c48fef8cdd345e0c80", 0x88}], 0x10000207, 0x1, 0x0) 00:19:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readlinkat(r1, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 00:19:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e200500000000000000000000000006"], &(0x7f00000000c0)=0x98) 00:19:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x800}, 0x10) sendto$inet(r1, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:19:08 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:19:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x40}, 0x0) 00:19:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:19:08 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 00:19:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000000480)=0x18) 00:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) 00:19:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x1c) 00:19:09 executing program 1: getsockname$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], &(0x7f00000010c0)=0x1002) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:19:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 00:19:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100), 0x8) 00:19:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x3}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, &(0x7f0000001440)=""/4106, 0x100a, 0x0, 0x0, 0x0) 00:19:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) 00:19:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@prinfo={0x14}], 0x14}, 0x0) 00:19:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="9a", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:19:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x8}, 0xa0) 00:19:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f00000000c0), &(0x7f00000001c0)=0x18) 00:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000300)=0x6, 0x4) r1 = dup(r0) sendto$inet(r1, &(0x7f00000001c0)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:19:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0xf}, 0xc) 00:19:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x69) 00:19:09 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) 00:19:09 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) 00:19:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) close(r0) 00:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="101a4e21ffffff0300000000e346be45d8e6c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000015a5da"], 0xa0) 00:19:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 00:19:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x1}, 0xa0) 00:19:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x30a6cd8ab69aa6cd, 0x0) 00:19:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 00:19:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:10 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 00:19:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = dup(r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 00:19:10 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 00:19:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)=ANY=[], 0x8c) 00:19:10 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}, 0x10) 00:19:10 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 00:19:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x169}, 0x10) 00:19:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x1) 00:19:10 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/17) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 00:19:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) link(&(0x7f0000000100)='./file0/file0\x00', 0x0) 00:19:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 00:19:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000}, 0x14) 00:19:10 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 00:19:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="d62e1ebf63386b66e7441f4244e77ace4834ddd0ea7b5522251fd13b20c0c81fc40e456a12f1f67eeb04aacf65e42d64c82ed2d6b485cea6ffeef62cbf3adef92eb6e4694b1aecf3f040af906a9a917128e802c93484b675d2bf9429648ac96024692426b02e13988a8ed5720c1c564db4efa2661ace6898d021a7a3e8242847079b7216fec26e8bc2fa088a7fa84009c732a33ca0b67a6008a6293bc4ac51774d77600d8727490e7ec540159c2be17a49faf542192f50b893a358af2247cdaa8e", 0xc1}, {&(0x7f0000001680)="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", 0x4e8}], 0x2}, 0x0) 00:19:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:19:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 00:19:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "e30e"}, &(0x7f0000000100)=0xa) 00:19:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00') 00:19:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x401, 0x10}, 0x98) 00:19:11 executing program 0: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 00:19:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/137, 0x89}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:19:11 executing program 5: setuid(0xffffffffffffffff) r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) 00:19:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x3}, &(0x7f0000000280)=0x18) 00:19:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/137, 0x89}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:19:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000006c0), &(0x7f0000000240)=0xb0) 00:19:11 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:19:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/22, 0x16}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 00:19:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8a}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x2e, 0x40002, 0x0, 0x0) 00:19:12 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:19:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="f0", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv4={0x10, 0x84, 0x9}, @prinfo={0x14}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @prinfo={0x14}], 0xac}, 0x0) 00:19:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c}, 0x10) 00:19:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xe6) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 00:19:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='Z', 0x1}], 0x1}, 0x0) 00:19:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xe6) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 00:19:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000, 0x0) 00:19:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x4) 00:19:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:19:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x448680, 0x0) link(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') 00:19:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000780)="df", 0x1}, {0x0}], 0x2}, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000006c0)=ANY=[], &(0x7f0000000240)=0xb0) 00:19:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x880000, 0x0) 00:19:12 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000080)='j', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x1, 0x1]}, 0x8) 00:19:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="1202"], 0x10) dup2(r0, r1) 00:19:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f00000000c0)=0x2, 0x4) 00:19:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:19:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:13 executing program 1: open$dir(0x0, 0x20007, 0x0) 00:19:13 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:19:13 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:19:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e227f000001"], 0x8c) 00:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/136, @ANYRESHEX], 0xa0) 00:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0xfffffff8, 0x0, 0x0, 0x0, 0x6d78}, 0x98) 00:19:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 00:19:13 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:19:13 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 00:19:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000001200)={r3}, &(0x7f00000012c0)=0xb8) 00:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 00:19:13 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}, 0x0) 00:19:13 executing program 3: getgroups(0x3, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 00:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)='c', 0x1}], 0x1, &(0x7f00000000c0)=[@prinfo={0x14}], 0x14}, 0x0) 00:19:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="101a4e21ffffff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000015"], 0xa0) 00:19:14 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:19:14 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 00:19:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:19:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:14 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x10c7) 00:19:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000340)=0xa0) 00:19:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2c0000008400000002"], 0x3c}, 0x0) 00:19:14 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000140)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) 00:19:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 00:19:14 executing program 0: setrlimit(0x9, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x1, 0x84) 00:19:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), 0x1) 00:19:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:19:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x5e) 00:19:14 executing program 0: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:19:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 00:19:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e23ffffffff00"/134, @ANYRES32], 0x94) 00:19:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 00:19:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8a}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a674cc7637f442158bf05c50e8c57d1b3e8f97cfc1bd65890edbbe6e5c13d6b0ada23d772ba6bf452ec1a9e006fcd0064d72d6d1042d38a43c47895012e2e1c47be07116451bd1ddc054519e15bc5fb19c43f7a7459f7b4d551fae640746fa9378cf72ee9732c60c1e7dd982e59ae0ad55b3434275d636106604c7bd1f579ce301f7cc065c9c41e567c1c6345bb757ab7d6b", 0xab, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, &(0x7f0000001440)=""/4106, 0x100a, 0x0, 0x0, 0x0) 00:19:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:14 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000200)={0x3512}, 0x10) sendto(r0, &(0x7f0000000300)="e0", 0x1, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 00:19:15 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1410, 0xffffffffffffffff, 0x0) 00:19:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 00:19:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001540)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a002e2fad813f8e"], 0xa, 0x0}, 0x0) 00:19:15 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:15 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, r0, 0x0) 00:19:15 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000200)={0x3512}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 00:19:15 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/34) 00:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 00:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=0x18) 00:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) r2 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000640)={0x0, 0x1010}, 0x10) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, 0x0, 0x0) 00:19:15 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x8a}, 0xb) r2 = dup(r0) sendto$inet(r2, &(0x7f0000000100)="a6", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) recvfrom(r0, &(0x7f0000001440)=""/4106, 0x100a, 0x0, 0x0, 0x0) 00:19:15 executing program 5: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 00:19:15 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getpeername(r0, 0x0, &(0x7f00000001c0)) 00:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e21ff0fddd1000000000000d2"], 0x98) 00:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000280)="96", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x30}, 0x0) 00:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:15 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 00:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001540)=ANY=[@ANYBLOB="10884e2100007d46000000000000000000010000000000000000000000ffffffffffffffff0000000000000000000000000008000000000000000000000000001400000000000000000000000000065c4c00d1bd502400000000000002000002bf6ecf66d67500668b6bd2b9c01b2f610cc7000000000000000000864e1c71962300", @ANYRES32=0x0, @ANYBLOB="3bdf8bc6", @ANYBLOB="1c1e3c"], 0xa0) 00:19:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:19:15 executing program 1: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:19:15 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) setresuid(0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/36) 00:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x8c) 00:19:16 executing program 5: 00:19:16 executing program 4: 00:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:16 executing program 3: 00:19:16 executing program 1: 00:19:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0xa0) 00:19:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x5600}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:19:16 executing program 4: 00:19:16 executing program 3: 00:19:16 executing program 1: 00:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:16 executing program 0: 00:19:16 executing program 1: 00:19:16 executing program 5: 00:19:16 executing program 4: 00:19:16 executing program 3: 00:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:16 executing program 0: 00:19:16 executing program 1: 00:19:16 executing program 5: 00:19:16 executing program 4: 00:19:16 executing program 3: 00:19:16 executing program 0: 00:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:16 executing program 1: 00:19:16 executing program 4: 00:19:16 executing program 5: 00:19:16 executing program 3: 00:19:17 executing program 0: 00:19:17 executing program 1: 00:19:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:17 executing program 4: 00:19:17 executing program 5: 00:19:17 executing program 3: 00:19:17 executing program 0: 00:19:17 executing program 1: 00:19:17 executing program 4: 00:19:17 executing program 5: 00:19:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:17 executing program 3: 00:19:17 executing program 0: 00:19:17 executing program 1: 00:19:17 executing program 5: 00:19:17 executing program 4: 00:19:17 executing program 0: 00:19:17 executing program 1: 00:19:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:19:17 executing program 3: 00:19:17 executing program 4: 00:19:17 executing program 5: 00:19:17 executing program 1: 00:19:17 executing program 3: 00:19:17 executing program 0: 00:19:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:17 executing program 4: 00:19:17 executing program 5: 00:19:18 executing program 1: 00:19:18 executing program 3: 00:19:18 executing program 0: 00:19:18 executing program 4: 00:19:18 executing program 5: 00:19:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:18 executing program 1: 00:19:18 executing program 3: 00:19:18 executing program 0: 00:19:18 executing program 4: 00:19:18 executing program 5: 00:19:18 executing program 1: 00:19:18 executing program 3: 00:19:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:18 executing program 4: 00:19:18 executing program 5: 00:19:18 executing program 0: 00:19:18 executing program 1: 00:19:18 executing program 3: 00:19:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:19:18 executing program 4: 00:19:18 executing program 0: 00:19:18 executing program 5: 00:19:18 executing program 1: 00:19:18 executing program 3: 00:19:18 executing program 4: 00:19:18 executing program 0: 00:19:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 00:19:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:19:18 executing program 3: 00:19:18 executing program 1: 00:19:19 executing program 4: 00:19:19 executing program 0: 00:19:19 executing program 1: 00:19:19 executing program 5: 00:19:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:19:19 executing program 4: 00:19:19 executing program 3: 00:19:19 executing program 0: 00:19:19 executing program 5: 00:19:19 executing program 1: 00:19:19 executing program 4: 00:19:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b", 0x26, 0x0, 0x0, 0x0) 00:19:19 executing program 3: 00:19:19 executing program 0: 00:19:19 executing program 5: 00:19:19 executing program 4: 00:19:19 executing program 1: 00:19:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b", 0x26, 0x0, 0x0, 0x0) 00:19:19 executing program 3: 00:19:19 executing program 5: 00:19:19 executing program 4: 00:19:19 executing program 0: 00:19:19 executing program 1: 00:19:19 executing program 4: 00:19:19 executing program 1: 00:19:19 executing program 3: 00:19:19 executing program 0: 00:19:19 executing program 5: 00:19:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b", 0x26, 0x0, 0x0, 0x0) 00:19:20 executing program 3: 00:19:20 executing program 1: 00:19:20 executing program 0: 00:19:20 executing program 5: 00:19:20 executing program 4: 00:19:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) 00:19:20 executing program 3: 00:19:20 executing program 0: 00:19:20 executing program 1: 00:19:20 executing program 5: 00:19:20 executing program 4: 00:19:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) 00:19:20 executing program 3: 00:19:20 executing program 0: 00:19:20 executing program 4: 00:19:20 executing program 1: 00:19:20 executing program 5: 00:19:20 executing program 3: 00:19:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6", 0x39, 0x0, 0x0, 0x0) 00:19:20 executing program 0: 00:19:20 executing program 1: 00:19:20 executing program 5: 00:19:20 executing program 3: 00:19:20 executing program 4: 00:19:20 executing program 0: 00:19:20 executing program 1: 00:19:20 executing program 5: 00:19:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c", 0x43, 0x0, 0x0, 0x0) 00:19:20 executing program 3: 00:19:20 executing program 0: 00:19:21 executing program 4: 00:19:21 executing program 5: 00:19:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c", 0x43, 0x0, 0x0, 0x0) 00:19:21 executing program 1: 00:19:21 executing program 4: 00:19:21 executing program 0: 00:19:21 executing program 3: 00:19:21 executing program 4: 00:19:21 executing program 5: 00:19:21 executing program 1: 00:19:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c", 0x43, 0x0, 0x0, 0x0) 00:19:21 executing program 0: 00:19:21 executing program 3: 00:19:21 executing program 5: 00:19:21 executing program 4: 00:19:21 executing program 1: 00:19:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974b", 0x48, 0x0, 0x0, 0x0) 00:19:21 executing program 4: 00:19:21 executing program 3: 00:19:21 executing program 0: 00:19:21 executing program 1: 00:19:21 executing program 5: 00:19:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974b", 0x48, 0x0, 0x0, 0x0) 00:19:21 executing program 1: 00:19:21 executing program 4: 00:19:21 executing program 3: 00:19:21 executing program 0: 00:19:21 executing program 5: 00:19:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974b", 0x48, 0x0, 0x0, 0x0) 00:19:22 executing program 4: 00:19:22 executing program 3: 00:19:22 executing program 1: 00:19:22 executing program 0: 00:19:22 executing program 5: 00:19:22 executing program 4: 00:19:22 executing program 1: 00:19:22 executing program 0: 00:19:22 executing program 3: 00:19:22 executing program 5: 00:19:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 00:19:22 executing program 0: 00:19:22 executing program 4: 00:19:22 executing program 1: 00:19:22 executing program 3: 00:19:22 executing program 5: 00:19:22 executing program 0: 00:19:22 executing program 4: 00:19:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 00:19:22 executing program 1: 00:19:22 executing program 5: 00:19:22 executing program 3: 00:19:22 executing program 4: 00:19:22 executing program 0: 00:19:22 executing program 1: 00:19:22 executing program 3: 00:19:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654", 0x4a, 0x0, 0x0, 0x0) 00:19:22 executing program 5: 00:19:23 executing program 4: 00:19:23 executing program 0: 00:19:23 executing program 1: 00:19:23 executing program 3: 00:19:23 executing program 5: 00:19:23 executing program 4: 00:19:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 00:19:23 executing program 0: 00:19:23 executing program 1: 00:19:23 executing program 3: 00:19:23 executing program 4: 00:19:23 executing program 5: 00:19:23 executing program 0: 00:19:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 00:19:23 executing program 1: 00:19:23 executing program 5: 00:19:23 executing program 3: 00:19:23 executing program 4: 00:19:23 executing program 0: 00:19:23 executing program 1: 00:19:23 executing program 4: 00:19:23 executing program 5: 00:19:23 executing program 3: 00:19:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 00:19:23 executing program 1: 00:19:23 executing program 0: 00:19:23 executing program 4: 00:19:23 executing program 5: 00:19:23 executing program 3: 00:19:24 executing program 2: 00:19:24 executing program 0: 00:19:24 executing program 1: 00:19:24 executing program 4: 00:19:24 executing program 5: 00:19:24 executing program 3: 00:19:24 executing program 2: 00:19:24 executing program 0: 00:19:24 executing program 1: 00:19:24 executing program 4: 00:19:24 executing program 5: 00:19:24 executing program 3: 00:19:24 executing program 2: 00:19:24 executing program 1: 00:19:24 executing program 0: 00:19:24 executing program 5: 00:19:24 executing program 4: 00:19:24 executing program 3: 00:19:24 executing program 2: 00:19:24 executing program 1: 00:19:24 executing program 0: 00:19:24 executing program 5: 00:19:24 executing program 3: 00:19:24 executing program 4: 00:19:24 executing program 2: 00:19:24 executing program 1: 00:19:24 executing program 0: 00:19:24 executing program 5: 00:19:25 executing program 2: 00:19:25 executing program 5: 00:19:25 executing program 1: 00:19:25 executing program 4: 00:19:25 executing program 0: 00:19:25 executing program 3: 00:19:25 executing program 1: 00:19:25 executing program 2: 00:19:25 executing program 5: 00:19:25 executing program 0: 00:19:25 executing program 4: 00:19:25 executing program 3: 00:19:25 executing program 2: 00:19:25 executing program 1: 00:19:25 executing program 5: 00:19:25 executing program 0: 00:19:25 executing program 4: 00:19:25 executing program 3: 00:19:25 executing program 1: 00:19:25 executing program 2: 00:19:25 executing program 5: 00:19:25 executing program 0: 00:19:25 executing program 4: 00:19:25 executing program 3: 00:19:25 executing program 2: 00:19:25 executing program 1: 00:19:25 executing program 5: 00:19:25 executing program 4: 00:19:25 executing program 0: 00:19:26 executing program 3: 00:19:26 executing program 2: 00:19:26 executing program 1: 00:19:26 executing program 5: 00:19:26 executing program 0: 00:19:26 executing program 4: 00:19:26 executing program 2: 00:19:26 executing program 1: 00:19:26 executing program 3: 00:19:26 executing program 5: 00:19:26 executing program 0: 00:19:26 executing program 4: 00:19:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x408082, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup2(r0, r2) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000080)={'veth0_to_hsr'}, 0xf) 00:19:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20101, 0x0) write$cgroup_pid(r0, 0x0, 0x5a) 00:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000002b00), 0x0, 0x10, &(0x7f0000002c00)=@isdn, 0x80) 00:19:26 executing program 5: r0 = epoll_create(0x9) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 00:19:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x80) 00:19:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 00:19:26 executing program 1: capget(&(0x7f0000000380)={0x0, 0xffffffffffffffff}, &(0x7f00000003c0)) 00:19:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x410) r2 = fcntl$dupfd(r0, 0x0, r0) inotify_rm_watch(r2, r1) 00:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 00:19:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:19:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x2) 00:19:26 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$cgroup_int(r2, 0x0, 0x0) 00:19:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000080), 0x4) 00:19:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 00:19:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$cgroup_pid(r2, 0x0, 0x0) 00:19:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') read$char_usb(r0, 0x0, 0x0) 00:19:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x408082, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 00:19:27 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getuid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) 00:19:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 00:19:27 executing program 1: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0xfffffff9, &(0x7f0000000000)={0x0, 0x0, 0xfffffff8}) 00:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000002b00)="e9", 0x1, 0x10, &(0x7f0000002c00)=@isdn, 0x80) 00:19:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408643, 0x0) write$P9_RMKDIR(r0, 0x0, 0x7) 00:19:27 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 00:19:27 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setuid(r0) 00:19:27 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:19:27 executing program 1: rt_sigaction(0x10, 0x0, 0x0, 0x8, &(0x7f0000000100)) 00:19:27 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 00:19:27 executing program 2: write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 00:19:27 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 00:19:27 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_devices(r2, 0x0, 0x0) 00:19:27 executing program 4: r0 = getpgid(0x0) sched_getparam(r0, &(0x7f0000000200)) 00:19:27 executing program 1: io_submit(0x0, 0x1, &(0x7f0000001c80)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:19:27 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 00:19:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 00:19:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 00:19:27 executing program 4: 00:19:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x3e, 0x0) 00:19:27 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_procs(r1, &(0x7f0000001380)='cgroup.procs\x00', 0x2, 0x0) 00:19:27 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) shmctl$SHM_LOCK(r0, 0xb) 00:19:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 00:19:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x5) 00:19:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 00:19:28 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x14000080) 00:19:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f00000045c0)={0x0, 0x3938700}) 00:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 00:19:28 executing program 4: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 00:19:28 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 00:19:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x40010) 00:19:28 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 00:19:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 00:19:28 executing program 1: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 00:19:28 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 00:19:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1a9101, 0x0) r1 = dup2(r0, r0) write$cgroup_freezer_state(r1, 0x0, 0xffffffd1) 00:19:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:19:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000002c00)=@isdn, 0x80) 00:19:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 00:19:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 00:19:28 executing program 2: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 00:19:28 executing program 0: pipe2(&(0x7f0000000680), 0x800) 00:19:28 executing program 1: r0 = epoll_create(0x3a1) dup(r0) 00:19:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) 00:19:28 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) 00:19:28 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 00:19:28 executing program 0: rt_sigaction(0x2e, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 00:19:28 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/106, 0x6a, 0x0, 0x0, 0x0) 00:19:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x140, 0x0) 00:19:28 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 00:19:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000000480)={0x0, 0x989680}) 00:19:29 executing program 4: pipe(&(0x7f0000001d00)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 00:19:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000044c0), 0x0, 0x40000000, &(0x7f00000045c0)={0x0, 0x3938700}) 00:19:29 executing program 2: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 00:19:29 executing program 1: semget$private(0x0, 0x6, 0x399) 00:19:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 00:19:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000000)=0xffffffffffffffd3) 00:19:29 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RRENAME(r2, 0x0, 0x0) 00:19:29 executing program 2: pipe2(0x0, 0x180000) 00:19:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 00:19:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:19:29 executing program 3: io_submit(0x0, 0x0, &(0x7f0000001c80)) 00:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:19:29 executing program 4: pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, 0x0, 0x0) 00:19:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 00:19:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x0, 0x0) 00:19:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x408082, 0x0) dup3(r1, r0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x41) 00:19:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 00:19:30 executing program 4: dup(0xffffffffffffffff) 00:19:30 executing program 0: capset(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, 0x0) 00:19:30 executing program 5: 00:19:30 executing program 2: 00:19:30 executing program 4: 00:19:30 executing program 3: 00:19:30 executing program 1: 00:19:30 executing program 0: 00:19:30 executing program 5: 00:19:30 executing program 2: 00:19:30 executing program 3: 00:19:30 executing program 1: 00:19:30 executing program 4: 00:19:30 executing program 5: 00:19:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x408082, 0x0) r2 = dup3(r1, r0, 0x0) r3 = dup2(r0, r2) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0xf) 00:19:30 executing program 2: 00:19:30 executing program 3: 00:19:30 executing program 4: 00:19:30 executing program 1: 00:19:30 executing program 5: 00:19:30 executing program 0: 00:19:30 executing program 2: 00:19:30 executing program 3: 00:19:30 executing program 4: 00:19:30 executing program 1: 00:19:30 executing program 5: 00:19:30 executing program 0: 00:19:30 executing program 2: 00:19:30 executing program 3: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 1: 00:19:31 executing program 0: 00:19:31 executing program 3: 00:19:31 executing program 2: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 1: 00:19:31 executing program 0: 00:19:31 executing program 2: 00:19:31 executing program 3: 00:19:31 executing program 1: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 0: 00:19:31 executing program 2: 00:19:31 executing program 1: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 3: 00:19:31 executing program 2: 00:19:31 executing program 0: 00:19:31 executing program 1: 00:19:31 executing program 4: 00:19:31 executing program 5: 00:19:31 executing program 3: 00:19:31 executing program 2: 00:19:31 executing program 1: 00:19:31 executing program 0: 00:19:31 executing program 5: 00:19:31 executing program 4: 00:19:32 executing program 3: 00:19:32 executing program 1: 00:19:32 executing program 2: 00:19:32 executing program 0: 00:19:32 executing program 5: 00:19:32 executing program 4: 00:19:32 executing program 3: 00:19:32 executing program 1: 00:19:32 executing program 2: 00:19:32 executing program 5: 00:19:32 executing program 0: 00:19:32 executing program 4: 00:19:32 executing program 3: 00:19:32 executing program 1: 00:19:32 executing program 2: 00:19:32 executing program 5: 00:19:32 executing program 0: 00:19:32 executing program 4: 00:19:32 executing program 3: 00:19:32 executing program 1: 00:19:32 executing program 2: 00:19:32 executing program 5: 00:19:32 executing program 0: 00:19:32 executing program 4: 00:19:32 executing program 3: 00:19:32 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff1000/0xe000)=nil, 0xe000) 00:19:32 executing program 2: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x1011, 0xffffffffffffffff, 0x0) 00:19:32 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x800000002, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 00:19:32 executing program 0: socket$inet6(0x18, 0x2, 0x0) 00:19:32 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 00:19:32 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:19:32 executing program 1: 00:19:33 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:19:33 executing program 5: open(&(0x7f0000000080)='.\x00', 0x1, 0x0) 00:19:33 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:19:33 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 00:19:33 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xdf004fff, 0x0, 0x1811, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 00:19:33 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 00:19:33 executing program 3: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 00:19:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x201, 0x0) writev(r1, &(0x7f0000001580)=[{&(0x7f00000017c0)="01", 0x1}], 0x1) dup2(r0, r1) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:19:33 executing program 2: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x6) 00:19:33 executing program 4: r0 = socket(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x1}, 0xc) 00:19:33 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) 00:19:33 executing program 5: r0 = socket(0x18, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x4d680e37b576614b) 00:19:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x1}, 0xc) 00:19:33 executing program 0: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 00:19:33 executing program 2: r0 = socket(0x18, 0x1, 0x0) ioctl$TIOCCBRK(r0, 0x40047477) 00:19:33 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 00:19:33 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 00:19:33 executing program 5: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 00:19:33 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:19:33 executing program 2: r0 = socket(0x18, 0x2, 0x0) ioctl$TIOCCBRK(r0, 0x2000747a) 00:19:33 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 00:19:33 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) 00:19:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:19:33 executing program 2: readlink(0x0, 0x0, 0x0) 00:19:33 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) chdir(0x0) 00:19:33 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:19:33 executing program 0: unlink(&(0x7f00000000c0)='./file0\x00') 00:19:34 executing program 1: stat(&(0x7f0000000500)='./file0\x00', 0x0) 00:19:34 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) 00:19:34 executing program 2: 00:19:34 executing program 3: 00:19:34 executing program 4: 00:19:34 executing program 0: 00:19:34 executing program 1: 00:19:34 executing program 4: 00:19:34 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 00:19:34 executing program 3: 00:19:34 executing program 0: 00:19:34 executing program 1: 00:19:34 executing program 2: 00:19:34 executing program 4: 00:19:34 executing program 5: 00:19:34 executing program 3: 00:19:34 executing program 1: 00:19:34 executing program 0: 00:19:34 executing program 2: 00:19:34 executing program 4: 00:19:34 executing program 5: 00:19:34 executing program 1: 00:19:34 executing program 2: 00:19:34 executing program 3: 00:19:34 executing program 0: 00:19:34 executing program 4: 00:19:34 executing program 5: 00:19:34 executing program 2: 00:19:34 executing program 1: 00:19:34 executing program 3: 00:19:34 executing program 0: 00:19:35 executing program 4: 00:19:35 executing program 5: 00:19:35 executing program 2: 00:19:35 executing program 1: 00:19:35 executing program 0: 00:19:35 executing program 3: 00:19:35 executing program 4: 00:19:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x800, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:19:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, &(0x7f00000019c0)) 00:19:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:35 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8980, &(0x7f0000000740)={r1}) 00:19:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="11", 0x1}], 0x1}, 0x0) 00:19:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000001ab00)={&(0x7f000001aa00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f000001aa40)=""/187, 0x32, 0xbb, 0x1}, 0x20) 00:19:35 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0xc) 00:19:35 executing program 2: socketpair(0x34, 0x0, 0x0, &(0x7f0000002800)) 00:19:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000002c0)=""/181, 0x18, 0xb5, 0x1}, 0x20) 00:19:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/129, 0x1000000, 0x81, 0x1}, 0x20) 00:19:35 executing program 5: socketpair(0x23, 0x0, 0x4, &(0x7f0000000040)) 00:19:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2b, 0x800, 0x9, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x79) 00:19:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x1, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x40) 00:19:35 executing program 0: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x81, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:19:35 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 00:19:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x201, 0x1}, 0x40) 00:19:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 00:19:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000001240)=""/158, 0x32, 0x9e, 0x1}, 0x20) 00:19:36 executing program 3: socketpair(0x23, 0x0, 0x2, &(0x7f0000000040)) 00:19:36 executing program 1: r0 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 00:19:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f0000001240)=""/158, 0x32, 0x9e, 0x1}, 0x20) 00:19:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8981, &(0x7f0000000740)) 00:19:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000016c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x200048d1) 00:19:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 00:19:36 executing program 1: socketpair(0x29, 0x2, 0x0, &(0x7f0000000040)) 00:19:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x81, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3f000000, r0}, 0x38) 00:19:36 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000480)) 00:19:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/129, 0x26, 0x81, 0x8}, 0x20) 00:19:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:19:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/129, 0x2e, 0x81, 0x1}, 0x20) 00:19:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 00:19:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000180)={'veth0_to_team\x00'}) [ 361.885235][T12111] can: request_module (can-proto-0) failed. 00:19:36 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 00:19:36 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 361.953981][T12111] can: request_module (can-proto-0) failed. 00:19:36 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000004c0)) 00:19:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8902, &(0x7f00000019c0)) 00:19:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000050c0)={0x2, 0x0, 0x0, 0x2}, 0x40) 00:19:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000002c0)=""/181, 0x1a, 0xb5, 0x1}, 0x20) 00:19:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/129, 0x1a, 0x81, 0x1}, 0x20) 00:19:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3f000000}, {}]}]}}, &(0x7f0000001340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:19:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@const]}}, &(0x7f0000000100)=""/129, 0x26, 0x81, 0x1}, 0x20) 00:19:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 00:19:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@func_proto, @enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/129, 0x37, 0x81, 0x1}, 0x20) 00:19:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x200001d0, 0x0}, 0x0) 00:19:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8981, 0x0) 00:19:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)='.', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:19:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:19:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001a00)=""/157, 0x9d}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000169c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="98", 0x1}], 0x1}, 0x0) 00:19:37 executing program 1: bpf$BPF_PROG_QUERY(0x17, 0x0, 0x0) 00:19:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8903, &(0x7f0000000740)) 00:19:37 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:19:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8914, &(0x7f00000019c0)) 00:19:37 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x21}, 0x10) 00:19:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2840, 0x0) close(r0) 00:19:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) 00:19:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, 0x0) 00:19:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a1, &(0x7f0000000000)) 00:19:37 executing program 1: socketpair$unix(0x1, 0xc3f2f7373b823d06, 0x0, 0x0) 00:19:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000100)=""/129, 0x26, 0x81, 0x1}, 0x20) 00:19:37 executing program 3: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) r0 = getpid() mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000021640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, r2, 0x15}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x7, 0xff, 0x15, 0x0, 0x2e9eb028, 0x804, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp, 0x100, 0x3, 0x7, 0x6, 0x10000, 0xffffffed, 0xa}, r0, 0x210, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x2, 0x2, 0x7, 0x200, 0x1, 0x8, [], 0x0, r3, 0x2, 0x4, 0x2}, 0x40) 00:19:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x3e80}, 0x0) 00:19:37 executing program 0: 00:19:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xfffffffffffffffd, 0x12) 00:19:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2b, 0x800, 0x9, 0x2, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80003}, 0x79) 00:19:37 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 00:19:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:19:38 executing program 0: 00:19:38 executing program 2: 00:19:38 executing program 5: 00:19:38 executing program 4: 00:19:38 executing program 1: 00:19:38 executing program 0: 00:19:38 executing program 2: 00:19:38 executing program 5: 00:19:38 executing program 3: 00:19:38 executing program 4: 00:19:38 executing program 1: 00:19:38 executing program 2: 00:19:38 executing program 5: 00:19:38 executing program 0: 00:19:38 executing program 4: 00:19:38 executing program 3: 00:19:38 executing program 1: 00:19:38 executing program 2: 00:19:38 executing program 5: 00:19:38 executing program 0: 00:19:38 executing program 4: 00:19:38 executing program 3: 00:19:38 executing program 1: 00:19:38 executing program 2: 00:19:38 executing program 0: 00:19:38 executing program 5: 00:19:38 executing program 4: 00:19:38 executing program 3: 00:19:38 executing program 1: 00:19:39 executing program 0: 00:19:39 executing program 2: 00:19:39 executing program 5: 00:19:39 executing program 1: 00:19:39 executing program 4: 00:19:39 executing program 3: 00:19:39 executing program 2: 00:19:39 executing program 5: 00:19:39 executing program 0: 00:19:39 executing program 1: 00:19:39 executing program 4: 00:19:39 executing program 3: 00:19:39 executing program 2: 00:19:39 executing program 5: 00:19:39 executing program 0: 00:19:39 executing program 1: 00:19:39 executing program 4: 00:19:39 executing program 2: 00:19:39 executing program 3: 00:19:39 executing program 5: 00:19:39 executing program 0: 00:19:39 executing program 1: 00:19:39 executing program 4: 00:19:39 executing program 2: 00:19:39 executing program 3: 00:19:39 executing program 5: 00:19:39 executing program 0: 00:19:39 executing program 4: 00:19:39 executing program 1: 00:19:39 executing program 5: 00:19:39 executing program 2: 00:19:39 executing program 3: 00:19:40 executing program 0: 00:19:40 executing program 4: 00:19:40 executing program 2: 00:19:40 executing program 1: 00:19:40 executing program 3: 00:19:40 executing program 5: 00:19:40 executing program 0: 00:19:40 executing program 4: 00:19:40 executing program 1: 00:19:40 executing program 2: 00:19:40 executing program 5: 00:19:40 executing program 0: 00:19:40 executing program 3: 00:19:40 executing program 4: 00:19:40 executing program 2: 00:19:40 executing program 1: 00:19:40 executing program 0: 00:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 00:19:40 executing program 2: syz_emit_ethernet(0xa2, &(0x7f0000000200)={@empty, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x20, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0xf, 0x0, [@multicast2, @multicast2, @dev]}, @ssrr={0x89, 0x27, 0x0, [@remote, @multicast2, @private, @broadcast, @private, @empty, @multicast1, @loopback, @empty]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e8870d", 0x0, "7bd37e"}}}}}}, 0x0) 00:19:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 00:19:40 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x11, r0, 0x0) 00:19:40 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 00:19:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:40 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c094d4", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:19:40 executing program 2: socket$inet(0x2, 0x2, 0x88) 00:19:40 executing program 3: socket$inet(0xa, 0x2, 0x0) 00:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 00:19:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cd7e25", 0x44, 0x2f, 0x0, @empty, @mcast1}}}}, 0x0) 00:19:40 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "afe7a1", 0x8, 0x3a, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @mlv2_report}}}}}, 0x0) 00:19:40 executing program 5: syz_emit_ethernet(0x57, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff86dd60d0f96f00212b"], 0x0) 00:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:19:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xb, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:19:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 00:19:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x0) 00:19:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:41 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x0, 0x62, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}}}, 0x0) 00:19:41 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:19:41 executing program 3: socket$inet(0xa, 0x2, 0x3a) 00:19:41 executing program 0: syz_emit_ethernet(0x57, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffffff86dd60d0f96f00212b0020010000000000000000000000000001fc"], 0x0) 00:19:41 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 00:19:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}) 00:19:41 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[], "ccc5e64dac4a0b38"}}}}}, 0x0) 00:19:41 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x78}]}}}}}, 0x0) 00:19:41 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}}}, 0x0) 00:19:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/63, 0x125000, 0x800}, 0x20) 00:19:41 executing program 2: r0 = socket$inet(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 00:19:41 executing program 5: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000840)={'gretap0\x00', 0x0}) 00:19:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 00:19:41 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb8100000086dd60d0f962000800002001000000000000004de74097208f8597"], 0x0) 00:19:41 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 00:19:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40002002) 00:19:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:41 executing program 5: socket(0x10, 0x3, 0xffffffff) 00:19:42 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 00:19:42 executing program 0: mmap$xdp(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:19:42 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[@srh={0x3a}]}}}}}, 0x0) 00:19:42 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[@srh={0x2f}]}}}}}, 0x0) 00:19:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 00:19:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0, 0x100000, 0x1000, 0x0, 0x1}, 0x20) 00:19:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 00:19:42 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 00:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc0045878, 0x0) 00:19:42 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "afe7a1", 0x10, 0x3a, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh], @mlv2_report}}}}}, 0x0) 00:19:42 executing program 0: socket$inet(0xa, 0x3, 0x3a) 00:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0xc25, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 00:19:42 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @local, @private0, {[@srh]}}}}}, 0x0) 00:19:42 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xc0030, 0xffffffffffffffff, 0x0) 00:19:42 executing program 2: socket$inet(0x2, 0x1, 0x20) 00:19:42 executing program 0: socket$inet(0xa, 0x2, 0x88) 00:19:42 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[], 0x0) pipe(&(0x7f0000004540)) 00:19:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x894c, 0x0) 00:19:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 00:19:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @generic={0x0, "7d650636b34cf2495f88920f9d2d"}, @generic={0x0, "320c5ca2a3f9285d4e83d1eea555"}}) 00:19:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x4c}, 0x4c}, 0x8}, 0x0) 00:19:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001280)={&(0x7f0000000000), 0xffffffffffffffd3, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX], 0x11cc}}, 0x0) 00:19:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x125000, 0x800}, 0x20) 00:19:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f00000001c0)=@raw=[@ldst], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:42 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x0, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}}}, 0x0) 00:19:42 executing program 5: socket(0x26, 0x5, 0x80000000) 00:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 00:19:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11cc}}, 0x0) 00:19:43 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback, {[@ssrr={0x89, 0x1b, 0x0, [@multicast2, @rand_addr, @broadcast, @multicast1, @broadcast, @dev]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@local}, {@broadcast}, {@private}]}, @generic={0x0, 0x6, "3845a329"}]}}}}}}, 0x0) 00:19:43 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x11, r0, 0x0) 00:19:43 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000b00)=0x10000, 0x4) 00:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, @can, @ipx={0x4, 0x0, 0x0, "785b0ab84265"}, @generic={0x0, "ed2474fac163304954e5aabc0a8a"}}) 00:19:43 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000200)=""/171, 0x0, 0x800}, 0x20) 00:19:43 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000700)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a8701a", 0x18, 0x3a, 0x0, @empty, @private1, {[@dstopts={0x1}], @ndisc_ra}}}}}, 0x0) 00:19:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x12, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14720000", @ANYRES16=0x0, @ANYBLOB="14cd4d0b0400000021a0"], 0x14}, 0x300}, 0x0) 00:19:43 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@srh]}}}}}, 0x0) 00:19:43 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 00:19:43 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3a6992", 0x4c, 0x2f, 0x0, @empty, @local, {[@srh={0x6c}]}}}}}, 0x0) 00:19:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x8}]}, 0x50}}, 0x0) 00:19:43 executing program 3: syz_emit_ethernet(0x3c, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d0f962", 0x2, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, {[], "ccc5"}}}}}, 0x0) 00:19:43 executing program 2: socket$inet(0x2, 0x3, 0x4) 00:19:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 00:19:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000046) 00:19:43 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) 00:19:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x6}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001980)={r0, 0x28, &(0x7f0000001940)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r0) 00:19:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 00:19:43 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000018580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:19:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f0000000600)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x6}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001980)={r0, 0x28, &(0x7f0000001940)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x8}, 0xc) 00:19:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x4, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0xc, &(0x7f0000000000)=r0, 0x4) 00:19:44 executing program 2: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 00:19:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 00:19:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) recvmsg(r0, &(0x7f00000163c0)={&(0x7f0000015cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000016300)=[{&(0x7f0000015d40)=""/117, 0x75}, {0x0}], 0x2}, 0x40000001) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x6) 00:19:44 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000163c0)={&(0x7f0000015cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0xa6, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/167, 0xa7}, {&(0x7f0000001440)=""/79, 0x4f}, {&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000001780)=""/189, 0xbd}, {&(0x7f00000014c0)=""/95, 0x5f}], 0x6}, 0x0) 00:19:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x40000000, 0x0, 0xca0, 0x0, 0x1}, 0x40) 00:19:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:19:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x4, 0x0, 0x1}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:19:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x7ff, 0x6}, 0x40) bpf$MAP_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:19:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)='t', 0x1}], 0x1}, 0x0) 00:19:44 executing program 2: 00:19:44 executing program 1: 00:19:44 executing program 3: 00:19:44 executing program 2: 00:19:45 executing program 0: 00:19:45 executing program 1: 00:19:45 executing program 2: 00:19:45 executing program 3: 00:19:45 executing program 5: 00:19:45 executing program 5: 00:19:45 executing program 1: 00:19:45 executing program 4: 00:19:45 executing program 3: 00:19:45 executing program 2: 00:19:45 executing program 0: 00:19:45 executing program 5: 00:19:45 executing program 1: 00:19:45 executing program 2: 00:19:45 executing program 3: 00:19:45 executing program 4: 00:19:45 executing program 0: 00:19:45 executing program 2: 00:19:45 executing program 4: 00:19:45 executing program 1: 00:19:45 executing program 5: 00:19:45 executing program 0: 00:19:45 executing program 3: 00:19:45 executing program 4: 00:19:45 executing program 2: 00:19:45 executing program 1: 00:19:45 executing program 5: 00:19:45 executing program 0: 00:19:45 executing program 3: 00:19:45 executing program 4: 00:19:45 executing program 2: 00:19:46 executing program 1: 00:19:46 executing program 5: 00:19:46 executing program 3: 00:19:46 executing program 0: 00:19:46 executing program 4: 00:19:46 executing program 5: 00:19:46 executing program 1: 00:19:46 executing program 2: 00:19:46 executing program 3: 00:19:46 executing program 0: 00:19:46 executing program 4: 00:19:46 executing program 5: 00:19:46 executing program 2: 00:19:46 executing program 1: 00:19:46 executing program 3: 00:19:46 executing program 0: 00:19:46 executing program 4: 00:19:46 executing program 5: 00:19:46 executing program 2: 00:19:46 executing program 1: 00:19:46 executing program 3: 00:19:46 executing program 0: 00:19:46 executing program 4: 00:19:46 executing program 2: 00:19:46 executing program 1: 00:19:46 executing program 5: 00:19:46 executing program 0: 00:19:46 executing program 4: 00:19:46 executing program 3: 00:19:47 executing program 5: 00:19:47 executing program 2: 00:19:47 executing program 1: 00:19:47 executing program 0: 00:19:47 executing program 4: 00:19:47 executing program 3: 00:19:47 executing program 1: 00:19:47 executing program 5: 00:19:47 executing program 2: 00:19:47 executing program 0: 00:19:47 executing program 4: 00:19:47 executing program 3: 00:19:47 executing program 1: 00:19:47 executing program 5: 00:19:47 executing program 2: 00:19:47 executing program 0: 00:19:47 executing program 4: 00:19:47 executing program 1: 00:19:47 executing program 5: 00:19:47 executing program 3: 00:19:47 executing program 0: 00:19:47 executing program 2: 00:19:47 executing program 4: 00:19:47 executing program 3: 00:19:47 executing program 5: 00:19:47 executing program 1: 00:19:47 executing program 0: 00:19:47 executing program 2: 00:19:47 executing program 4: 00:19:47 executing program 5: 00:19:47 executing program 1: 00:19:48 executing program 3: 00:19:48 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, 0x0, 0x0) 00:19:48 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "17727eee"}}) 00:19:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 00:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000001a80)={'veth0_virt_wifi\x00', @ifru_addrs=@can}) 00:19:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x20) 00:19:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x0, [@dev, @private1]}, 0x28) 00:19:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x7, 0x0, 0x0) 00:19:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 00:19:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, 0x0, 0x23) 00:19:48 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000002ec0)) 00:19:48 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000a80)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2a3c8f31"}, 0x0, 0x0, @planes=0x0}) 00:19:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, 0x0, 0x0) 00:19:48 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5421, &(0x7f0000002ec0)) 00:19:48 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0xc0305710, &(0x7f00000000c0)) 00:19:48 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0xfffffffffffffffd) 00:19:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x20) 00:19:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000280), 0x4) 00:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:48 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x30, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 00:19:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 00:19:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "f1ede3164ee88ddd", "2f8330c147111825301899f580165679dceb4d4b2ca161ab09be069ba4b2236f", "6d04add0", "f84626195d968618"}, 0x38) 00:19:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 00:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:48 executing program 3: socketpair(0x15, 0x5, 0x7, &(0x7f0000000240)) 00:19:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x1000000) 00:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x58) 00:19:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x4) 00:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 00:19:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 00:19:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 00:19:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 00:19:49 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 00:19:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 00:19:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x7, 0x0, 0x7, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 00:19:49 executing program 5: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x4240) 00:19:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x30, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 00:19:50 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:19:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 00:19:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000840)={r1}) 00:19:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r1}) 00:19:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x28}, 0x0) 00:19:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 00:19:50 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 00:19:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}) 00:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000ffffffff0500000005000600000000008b"], 0x30}}, 0x0) 00:19:50 executing program 3: socketpair(0xf, 0x3, 0x2, &(0x7f0000001ac0)) 00:19:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x24000080) 00:19:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="1fffff1305f381e35f3a555e7c710400000000000000b1c89fd000321ea8e702a295a9586a8efe74383bd5334981a764a697264387b4420e73639032d9823b040000004cd567f32e9de7f05de9a6ece9bb870acce1f7e1abdba536e511ce0fff19c3e5", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 375.616156][T12753] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.657173][T12757] batman_adv: batadv0: Interface deactivated: batadv_slave_0 00:19:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x30, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 00:19:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x3) [ 375.700665][T12758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 00:19:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:19:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x8906, 0x0) 00:19:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x30, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 00:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:50 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40002) write$cgroup_freezer_state(r0, 0x0, 0x0) 00:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:19:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x14, 0x0, 0x0) 00:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 00:19:53 executing program 3: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffffffff, 0x498402) 00:19:53 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000060000002abf1a"], 0x30}}, 0x0) 00:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 00:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4b, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14}}, @rthdr={{0x18}}], 0x30}, 0x0) 00:19:53 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 00:19:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) 00:19:53 executing program 5: 00:19:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 00:19:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e9, 0x0) 00:19:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 00:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000013c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) [ 379.331479][T12836] syz-executor.3 uses old SIOCAX25GETINFO 00:19:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000003"], 0x58) 00:19:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"2b79233a3e180f4b945d95413de44556"}) 00:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3e, 0x0, 0x0) 00:19:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 00:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 00:19:54 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:19:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 00:19:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x18) 00:19:54 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x2, &(0x7f0000002ec0)) 00:19:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_RTHDR(r0, 0x3a, 0x39, 0x0, 0x0) 00:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 00:19:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 00:19:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f00000001c0)={0x0, 0x5, 0x3}, 0x8) 00:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0x3) 00:19:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x17, 0x0, 0x23) 00:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 00:19:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000180)="b757d369f0943ba40a0ca3e578427ddfa40466b2c7cbc0aa900e338e0d41241ff52710ecdb7b6395c6519de9d838461da6ef42", 0x33}, {&(0x7f0000000200)="2c894b116471e6391ca3015231004daf3b88e1331dccd91264568e049d7dfa562afcfc97f073edf2a040888479955e684f48953ed84a1a8c6425b840bbc7cf9790ccd9a59a6f548b8145b3239cfabf20ccaf66360ba4642623e272ad3c2b5f5a3034c341e03ba319f8963be61262eb33f3263f71da98bb8a8302f6047a9f54ca6dc31c3a59c6813d2193982d96d49c27e226c3286e6eef535b5988d4ea94e6f380e700e435c38e00f1a14d1cdb6d47fe5a87de05ce8ab5da3b81159b489d8d7da21a907461d2e89e1bb640b91d1be00401a8ee711a81b354ce78", 0xda}, {&(0x7f0000000380)="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", 0x390}], 0x3, &(0x7f0000002b00)=[@rthdrdstopts={{0x68, 0x29, 0x37, {0x0, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @hopopts={{0xd0, 0x29, 0x36, {0x0, 0x17, [], [@generic, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x36, "1d01f7be58427c5b4268036cb365c632a4f24351ab53c5d29e525a2b6754389d809ffde8126cf71198864947e1cc18716581c216ffd8"}]}}}, @dstopts={{0x18}}], 0x150}, 0x0) 00:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x37, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:55 executing program 4: clock_getres(0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 00:19:55 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x4b47, 0x0) 00:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x37f}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x18}, 0x0) 00:19:55 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0585611, &(0x7f0000002ec0)) 00:19:55 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) 00:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x23) 00:19:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, 0x0, 0x0) 00:19:55 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_AF={0x5}]}, 0x30}}, 0x0) 00:19:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2a, 0x0, 0x0) 00:19:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000095c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0xe8) 00:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, 0x0, 0x23) 00:19:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@dstopts={{0x18}}], 0x18}, 0x0) 00:19:55 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:19:55 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 00:19:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0xe3ffbd441ba1c80, 0x0, &(0x7f00000001c0)) 00:19:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40012140, 0x0, 0x0) 00:19:55 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, 0x0) 00:19:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in=@remote}}, {{@in=@empty}, 0x0, @in6=@dev}}, 0xe8) 00:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:19:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0xa, 0x0, 0x0, @local}, 0x20) 00:19:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x20) 00:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x24000080) 00:19:55 executing program 4: clock_gettime(0x0, &(0x7f0000003840)) 00:19:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@hopopts={{0x5c0, 0x29, 0x36, {0x0, 0xb5, [], [@generic={0x0, 0x5a6, "009a83055586ed9d2afc380ed83c71c7e296c233dd62cf8e6a143a8c53389318f84a0a73e1290df0867966d29c1f500a102bc151911fbdedc213027cb97bd2139c33dabe152cabfb6aa59d36eb11c818ae661554bc503cbfa0185746261f3af1c8a57bd9f0f208f658d8ac2d09a73d9cdee99f169c7bf393b3353f55112053afce9da889018843340d920dd2e8935a807234036f67bbce5c722b38dfc07fd90ff8f20bb3d6b508703107480d499bb0ea79e2ca0fc61ea7755a746acea0538bfe88563a20d7aa9502b8014b686278463627fe35cb1cc1c2264ae3b294c01bf134afec541ce698efca522564d00c1cc78289beab5a857c2220a49ac2ba685745dda2dc1bd531bee649bde27259454255a5030afebc28b2c11f5403f59b8a92e34add8c3b31ad7c8f65ce919f737f50f95ba7d05664c25bd6be3ac29ecd161d29f175a076916d85a9459cedf29df5d7d4971890c98a885ca758eb4c9a676162248a342793c42cc68c15ddb7f537d3e3cc0d1ecaa057e72f2c55a176f1bcc85a589f17a94ca4fdbd679e0456a1a037500341e7e45dbd5ed664eb68c1557439ceae83d0d0d89b45680ad990e9fb1f4cf901a743d83d244ef31bae81626fb91116e5b17717814a3cf5cb9b7ba64429e35aee3a308631d04cb5181aab2286b1d21e31fe009ed43b405e977bdfe190cf3269724b3f9e2f131b396376eb461429f50e5cdc519ba39bc6f8a304cb79554b510737c4ba8681a64b8edfae2c6e17c2ee46d2833abf746b6e0ef87d37f37fd3245518e44928f4252cf2743ab2b51d176bd0a15432664f93dd0bb376ce67bf61c197da6e0cbe46129a756bbf61ac81a7f7b747d5329b951e1076f9d154245b72a4d22a0721f65a7127fc55f72a1743487066fcc458283e8280f51fb2ce08488ddc196569cbd8fadec4bbaa2ab107d25b1c0963a074c1a272ea0ad2cf9105f7408501e65ceae62595ec8227abf1e82f213e87ebc94cbeb22d1656e974862e9078614fb2c49a172d1dc62f887fd0bafb55493709bdd7d91033588fea25adb9f46f442d9fa432030d3cf60fbb09a717c0504e0c786b3d4b5106c924a9947e34545ec4a5f9d6bf1caa69b96e6efe783647f59edc06c01bf4a75850e19197af78d6793a347df9816f8a912d30354360ea8840ee158ac7d19e45dabe1cbdc65f1686293433522a12ddc1d410ff2b5711902227b806747d4a289478d180be29a1d406c7ea4c5c4be03058bdd1d2954dd449bfe605881d08935d2708edb6622389ca8ac3996ac2a395ae8d00dd56b359756dd55fab050bda09426a68636d004617a3a5c732f1a17b303e4c2ace9162be1b2c6d58a3a98b1a847eaa525b79980462e71f02050a950994ed169a5c43ab8aeb78ea58d3baefca6de6bb2bda2dcd8dd5715b32a54d79f1a134976e0abc7b52e6022d2d3df2b070750b9f53a401e94bf3a2360d4950b3bc447b709ff9e5d22af7edee6574a95771ed4067e65e8509e9a4bc5f2b4f8d1636464dc4f30d69fb3db93629a9976c327d9856abcbefc4ab1424f1b9bba96160ca6500b160132193a90d733f7c389010a4c5b57887ccb303f7d166dc732ef0cb2e04cbcfdf07b02eeb97b896f40dbdd0970a549cc7ccc94fcd41541de33b1d6d6730878354fa61f015d9a6e1f6933abef40ae5416a0b90cd81c135ce97f6867317994f5504dece2c62f3994b9d7e7ac6d317c65d5ca1c763b7e2779f112bcdb0ad11def0d14eb170c21ba62f906902cfed32d26f968f7cf67a923305c6713823baa368c480e684577f95a8cd773c09edeeb343a78179dc8b0c57dd43b22e234f9b569aa08bd6cbacda3322c474953419007af6a887f5e25a595988664fb4276ef2881b5d2e15e705d9a49f11a962594bee0f56801d83f78ea9f6aea56ed636106581a692a1dbaace522be54208c722cc9e16b7077b84bdb511dd62d204213167cfc1701e32f63bb17c2d195c7b4f34b0e723ab241fc09847dd646e32d0288ab7510795e6c9f7010db0b8ca940cf9c6e53e0575624171b8"}]}}}], 0x5c0}, 0x0) 00:19:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 00:19:56 executing program 1: 00:19:56 executing program 5: 00:19:56 executing program 4: 00:19:56 executing program 3: 00:19:56 executing program 2: 00:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1c, 0x0, 0x0) 00:19:56 executing program 5: 00:19:56 executing program 4: 00:19:56 executing program 2: 00:19:56 executing program 3: 00:19:56 executing program 0: 00:19:56 executing program 1: 00:19:56 executing program 5: 00:19:56 executing program 2: 00:19:56 executing program 4: 00:19:56 executing program 3: 00:19:57 executing program 5: 00:19:57 executing program 1: 00:19:57 executing program 3: 00:19:57 executing program 4: 00:19:57 executing program 0: 00:19:57 executing program 2: 00:19:57 executing program 5: 00:19:57 executing program 1: 00:19:57 executing program 4: 00:19:57 executing program 0: 00:19:57 executing program 3: 00:19:57 executing program 5: 00:19:57 executing program 2: 00:19:57 executing program 1: 00:19:57 executing program 4: 00:19:57 executing program 5: 00:19:57 executing program 2: 00:19:57 executing program 3: 00:19:57 executing program 0: 00:19:57 executing program 4: 00:19:57 executing program 1: 00:19:57 executing program 5: 00:19:57 executing program 2: 00:19:57 executing program 0: 00:19:57 executing program 3: 00:19:57 executing program 4: 00:19:57 executing program 1: 00:19:57 executing program 2: 00:19:57 executing program 5: 00:19:57 executing program 3: 00:19:57 executing program 0: 00:19:58 executing program 4: 00:19:58 executing program 1: 00:19:58 executing program 2: 00:19:58 executing program 5: 00:19:58 executing program 2: 00:19:58 executing program 1: 00:19:58 executing program 0: 00:19:58 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f00000001c0), 0x8) 00:19:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x24, &(0x7f0000000100)={0x80000000001c00, 0x0, 0x0, 0x80000000}, &(0x7f0000000180)=0xe9) 00:19:58 executing program 5: 00:19:58 executing program 1: 00:19:58 executing program 3: 00:19:58 executing program 0: 00:19:58 executing program 2: 00:19:58 executing program 4: 00:19:58 executing program 5: 00:19:58 executing program 1: 00:19:58 executing program 3: 00:19:58 executing program 2: 00:19:58 executing program 0: 00:19:58 executing program 4: 00:19:58 executing program 5: 00:19:58 executing program 1: 00:19:58 executing program 0: 00:19:58 executing program 2: 00:19:58 executing program 3: 00:19:58 executing program 4: 00:19:58 executing program 5: 00:19:58 executing program 1: 00:19:58 executing program 0: 00:19:58 executing program 2: 00:19:59 executing program 5: 00:19:59 executing program 4: 00:19:59 executing program 3: 00:19:59 executing program 0: 00:19:59 executing program 1: 00:19:59 executing program 5: 00:19:59 executing program 2: 00:19:59 executing program 3: 00:19:59 executing program 4: 00:19:59 executing program 0: 00:19:59 executing program 1: 00:19:59 executing program 4: 00:19:59 executing program 5: 00:19:59 executing program 3: 00:19:59 executing program 2: 00:19:59 executing program 0: 00:19:59 executing program 1: 00:19:59 executing program 5: 00:19:59 executing program 4: 00:19:59 executing program 3: 00:19:59 executing program 0: 00:19:59 executing program 2: 00:19:59 executing program 1: 00:19:59 executing program 5: 00:19:59 executing program 4: 00:19:59 executing program 3: 00:19:59 executing program 2: 00:19:59 executing program 0: 00:19:59 executing program 1: 00:19:59 executing program 5: 00:19:59 executing program 3: 00:19:59 executing program 4: 00:20:00 executing program 0: 00:20:00 executing program 2: 00:20:00 executing program 3: 00:20:00 executing program 4: 00:20:00 executing program 5: 00:20:00 executing program 1: 00:20:00 executing program 2: 00:20:00 executing program 0: 00:20:00 executing program 3: 00:20:00 executing program 1: 00:20:00 executing program 4: 00:20:00 executing program 5: 00:20:00 executing program 2: 00:20:00 executing program 3: 00:20:00 executing program 0: 00:20:00 executing program 5: 00:20:00 executing program 4: 00:20:00 executing program 1: 00:20:00 executing program 2: 00:20:00 executing program 0: 00:20:00 executing program 3: 00:20:00 executing program 5: 00:20:00 executing program 2: 00:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000180)={0x0, 0x2}) 00:20:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x10, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:20:00 executing program 1: 00:20:00 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 00:20:00 executing program 1: 00:20:00 executing program 5: 00:20:00 executing program 4: [ 386.189640][T13115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:20:01 executing program 2: 00:20:01 executing program 1: 00:20:01 executing program 5: 00:20:01 executing program 4: 00:20:01 executing program 3: 00:20:01 executing program 0: 00:20:01 executing program 2: 00:20:01 executing program 5: 00:20:01 executing program 1: 00:20:01 executing program 4: 00:20:01 executing program 2: 00:20:01 executing program 0: 00:20:01 executing program 3: 00:20:01 executing program 5: 00:20:01 executing program 1: 00:20:01 executing program 4: 00:20:01 executing program 5: 00:20:01 executing program 0: 00:20:01 executing program 2: 00:20:01 executing program 3: 00:20:01 executing program 4: 00:20:01 executing program 1: 00:20:01 executing program 5: 00:20:01 executing program 3: 00:20:01 executing program 0: 00:20:01 executing program 2: 00:20:01 executing program 4: 00:20:01 executing program 5: 00:20:01 executing program 1: 00:20:02 executing program 0: 00:20:02 executing program 3: 00:20:02 executing program 2: 00:20:02 executing program 5: 00:20:02 executing program 4: 00:20:02 executing program 1: 00:20:02 executing program 0: 00:20:02 executing program 2: 00:20:02 executing program 3: 00:20:02 executing program 5: 00:20:02 executing program 2: 00:20:02 executing program 4: 00:20:02 executing program 1: 00:20:02 executing program 0: 00:20:02 executing program 3: 00:20:02 executing program 2: 00:20:02 executing program 4: 00:20:02 executing program 5: 00:20:02 executing program 1: 00:20:02 executing program 0: 00:20:02 executing program 3: 00:20:02 executing program 2: 00:20:02 executing program 5: 00:20:02 executing program 4: 00:20:02 executing program 1: 00:20:02 executing program 3: 00:20:02 executing program 0: 00:20:02 executing program 2: 00:20:02 executing program 4: 00:20:03 executing program 5: 00:20:03 executing program 1: 00:20:03 executing program 0: 00:20:03 executing program 3: 00:20:03 executing program 2: 00:20:03 executing program 5: 00:20:03 executing program 4: 00:20:03 executing program 0: 00:20:03 executing program 1: 00:20:03 executing program 3: 00:20:03 executing program 2: 00:20:03 executing program 4: 00:20:03 executing program 5: 00:20:03 executing program 0: 00:20:03 executing program 1: 00:20:03 executing program 3: 00:20:03 executing program 2: 00:20:03 executing program 4: 00:20:03 executing program 1: 00:20:03 executing program 0: 00:20:03 executing program 5: 00:20:03 executing program 3: 00:20:03 executing program 2: 00:20:03 executing program 4: 00:20:03 executing program 0: 00:20:03 executing program 5: 00:20:03 executing program 3: 00:20:03 executing program 1: 00:20:03 executing program 2: 00:20:04 executing program 4: 00:20:04 executing program 0: 00:20:04 executing program 5: 00:20:04 executing program 3: 00:20:04 executing program 2: 00:20:04 executing program 1: 00:20:04 executing program 4: 00:20:04 executing program 0: 00:20:04 executing program 5: 00:20:04 executing program 3: 00:20:04 executing program 1: 00:20:04 executing program 2: 00:20:04 executing program 4: 00:20:04 executing program 5: 00:20:04 executing program 0: 00:20:04 executing program 3: 00:20:04 executing program 1: 00:20:04 executing program 2: 00:20:04 executing program 4: 00:20:04 executing program 5: 00:20:04 executing program 0: 00:20:04 executing program 3: 00:20:04 executing program 1: 00:20:04 executing program 2: 00:20:04 executing program 4: 00:20:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) 00:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:04 executing program 5: 00:20:04 executing program 1: 00:20:04 executing program 2: 00:20:04 executing program 4: 00:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:20:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf255400000008000300", @ANYRES32, @ANYBLOB="0c009900200000003b0000000a00060008021100000100000a000400ffffffffffff"], 0x40}}, 0x0) 00:20:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={&(0x7f0000005200), 0xc, &(0x7f0000005300)={&(0x7f0000005280)={0x38, r1, 0x831, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}}, 0x0) 00:20:05 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f00000002c0), 0x8) 00:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2}, 0x10022) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 00:20:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) 00:20:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001480)={0x1, &(0x7f0000001440)=[{0x1}]}, 0x10) [ 390.516013][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 390.523946][ T5] Bluetooth: hci1: command 0x0406 tx timeout 00:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000003540)={0x2c, r1, 0x831, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x2c}}, 0x0) 00:20:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xf, &(0x7f0000001dc0), 0x8) [ 390.573557][ T5] Bluetooth: hci2: command 0x0406 tx timeout 00:20:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000080)="be065c3e", 0x4) [ 390.652638][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 390.672808][ T5] Bluetooth: hci5: command 0x0406 tx timeout 00:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3b}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 00:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0x1c}}, 0x0) 00:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x33, &(0x7f0000001dc0), 0x8) 00:20:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x100, 0x4) 00:20:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 00:20:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x9, &(0x7f00000002c0)={0x1}, 0x8) [ 390.924861][T13299] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 390.967854][T13308] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:20:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) 00:20:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 00:20:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "93421ddff4e3c6fb1578a316188bd76c90ec9ee7216675fa9c56fd69841d6dabb0339a2eecded897b2bdfdb9946958e1a724c7ad98a5389781f4d6ccbf28f52ffa36e6ace32bc29a2c2b7ef63b91c534"}, 0xd8) 00:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000300)=0x5, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x2, 0x4) 00:20:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@caif=@dgm, 0x80) 00:20:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000003740)=0xffffffff, 0x4) 00:20:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, &(0x7f0000000300), 0x4) 00:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x19, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="caba19e6507ec29857253d0d64be3d8150be0bf232eae044", 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wg2\x00', 0x2}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000d00)={0x3, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r3, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x50200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="7c01000081549d9c5e67923fd3c703b0e8fa035fe88a12ec916ce7a318218ee0fdc6274c954e28c693c012553525bcbb3004f8fa11376f01e7bb23ea3f211befb299c08ff94166849b55e295e2fb90ebc3e1e731ca61760f404f2d672293cfa8e27cf1e58cb99b0e02002cfddf92ea1fea2f56ac949d22b9edd349d0ebe2eca2b9371f62bb8e15c4e54b0656bd535eea00"/156, @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf252600000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4c000}, 0x8044) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x44) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000100)={0xae0, r4, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x650, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x8}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x5}}, @ver_80211n={0x0, 0x40, 0x3, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x0, @random=0x2, 0x8000, @void, @void, @val={0x3, 0x1, 0x70}, @void, @val={0x6, 0x2, 0x9}, @val={0x5, 0x15, {0x3, 0xa0, 0x0, "a31a1ea6346a4c0a89c419f562a5c55857ff"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x1f, 0x3c, 0x4}}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x50, "c8333a50144b08c0c9bbd626870a431c98dc81070b7b5a8e097b22b89c87e3e88fd55ab7eac6aba78a43d2331a585f9004fcc7f86c11fcaf2704148bd370c7b19bbcfa7c9e1335400787727a3a5568d3"}, {0xdd, 0xe2, "d1c36649737c6f6b3d87e75c5e5ff9bf0e08b5abd526f3375ca7e823c2b813c98d4b4c8ea25badc9718d50ddbf9b747dd5478e6489c9fc4ac55825f59440a5fdb03e6f5184e2f2339a4d87409298c4e4f352c28d4b5d132c2dd10b507801782a8e36ab3759fa2e854e27b405eb65f4fdf6d01ddd6b09886d2ea5cf3127b606d2b71ed9be29a44407c09c1a66641088f0337815bb9d516513e39020cded7a0aeeb94708d6d6f08f8c4fa04ce01f6785be2e7748ac04ae5054cb45115dd81a2eb6973428b78e570378ebee5f09e1117ca98e89d5fd89f9be3854ced8b3bffac8037fbc"}, {0xdd, 0xa2, "8814ceb547fc8904ac5f40301ee04d0fbe9e33131d43ec4049f378941b9742136ba476aa3373b3dabdb9e95de2aefc6e950d9dd835a208cb0f2af78facb4b5d66985db114fb8cf0ed2224c01232ae9a4b9223c30bab50593a5a8f93c95cbbb456228b9f4e08635ca7cfc577bb67e40ab6de36f8fc702e5734e1526d3f0da58c5865c7c59f98575f19b7b9f1630e1c4e7728e686675c8f95620e87b82e5d14bb9238a"}, {0xdd, 0xfc, "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"}, {0xdd, 0x38, "b7528895cb9dbdc3104a5a15b66d4fc99be68b9164dc39e8cb1a1462db6a2ffe22b2ee941145d16e4c8482b9f359921c541586e1bfe05319"}, {0xdd, 0xb5, "1e79add8b85d3f1b54c1e48c53e716bda664d5e980c7168a6d98151f56181a77c35e3bddf8ea511030d7eb4408ba31ecce3b3cf87cb2cb5c95f56d722a275a77b83a3d111b47934282738a32a872f8f88cc594688404a110a0e32a1b78b596b3af0f472db95dbe57a1c85fcd4bc9d7c636c4210c931213d98561a4e89f17669ae354e9f100f1f4b3f4344aca3999602f98aedbe2ca538dc2b094c834403093de7767437fd667fd2317d1dd27b0c8de6e87cbb9b056"}, {0xdd, 0xc5, "6f6f659cd1e43e72190494d008dc122b1a5151662c154c633d42d26bbaacbce62e3ec5da538ecc8fbd3e6f62304fd1b1088dbb57ef660cc681464afaf70107253caa3818c148a54a091570b38ca2ca06225d5ef684fa044a60ade1134d8056963c3d3c66712533cfe130d54bd97718d569f64272e8e69803ae580fd64f55e59f710ef3753b3e161119338686bc8a9211125ad8029dbe4aa49f42cbe54c4b365f2918f6546bfa0fd56046a08c4de7bb3353081c6977c6d3b0e6cc6b1617657d0c53b1580443"}, {0xdd, 0xea, "ef4baf330a022dfd573e44c36d40e0114aa5cfe4a4230ce27ff76474172e76d46f36edce2602d842292e49da5592d100ed05e4573f94f30f6f241890d95147f2293f7e8c56bd8a3ab724e735b56c0a7a4cf05d0b0cefe10c3c135d36ce635d2b1e9b8f5c92e163ac79a9e8a4d15bd639ef58cae25a6601cea142711b614b934ace68a25cf82303c7ce94f5a9eaf80c87664959427d25e09badd7cba008ec62dafaff77bb8048814f7f9ee7bf02a939459c8a167a3b1894ab430c2f2a993bfbfbde18880ef801447ab1b6df62c1c0c1d00472c5a3dad21174d0f2aef142000000000000000000c9c20000"}, {0xdd, 0x7a, "81b8b53a362f2154647229cb69277382913d960e22aa64016975ade43ef560be748515e82b442b65d55ec3f2c4b06eeac8b7994b88b7ea2b37658f550a2a0de70f260399039e72d3c712792660505009aa1838aef5e6eb9ef2a598113a23de9ad7b33ca8794c24052248a97a35c2f05f58c323d37548bd7b2e6a"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x338, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x9d, 0x2, "ffc3f1fe02a38ebefd13f69f12b7cbaa9dc0b981f90b9f185ee0959b0abcdbf20bd1baf8e79f4ce1ce12289897d67008d4054a5dee925fa6a6ba67b20768838786362b28b54e8e444a3d86f6b1afeeb8700b36f59d1f914ac97d412812800fff278124eacfa1aa660acae674255145a5d834d12fe932ec474b0c16ff6168049923a3c85d75166f6f5199e50f8109986c3adb200ddb105a1b94"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "e608e6bbd7b3309fd5859e496fb200b6f8e7701dcac74e2d356d57db166d043661978fa84c5e9507f6e587493a90ec598efa668143c9c716dc5bff041a0cfe501bfff84a693f6677e284a288582c56263320a0e7bef82f303f6a0ec9a35aede08810e9117ff597d41bafeabff9b614bc0ddc35f8c9521609165eabcc29e04605c2f378164b53f9f9a4fdb61f268e1a2cff0a9caa0b3fdac88c605b68e522d197bb9a278e6891cb5a2e6d8d95ef09bab66868de4f03b1c65794"}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "2998a015dc92ccd70fe915acd7a86a849c714bbbcbf35271fda38a0e91b4081bfa309ee4bb377942756a6d2ca8c3d72c080d86867dc35dedd2f0b8d7e865ae68c99b1574214f37191356167204782df1fbfd61b99d9b3974f160a58a110f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbb, 0x3, "63cbbc0a4fd99e8ba4f69ab0909dedb89d4c969b16bfab20bd795be551ccb8c5d0a8b64b5954736921af7e0d67c6c9e33640cafedafdf76dcecc83922c85f61265982de2f7e8d8b696808e8525451866f33b8cdca7fb1e49ee5e6b89dbcf870295481a5cc1214f0da0b3147f38aa5b05b33929eed1ace0a52f6b4b933c75a985d16dfc9f328caf33d1b0a29e00f8ae0a8a3a5c0c435ad90f99b512c9ada45bd7bb083214a06a3dca46e31f2508c7585997d59e6bef6dca"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x78, 0x3, "87cfb16d6ac309e6fadfa60c47b4bd5fe18c014f4604165c37d6a02b700012b83ba2c20dd679f4ae668b26239a7f5d37783bcfb300b1a4bc7fec63ffc316cf451eaf1406a62b1451b9234632291a4f738ca21af0850765a983bfe44c2fc60f1c7d1c82845a59ce6b996c7360c937825b066de8a2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x10, 0x3, "c8ea833e12696f725b8bb29a"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x27, 0x3, "e9d1d5fc91458144ee12f38d5c2cb3281e97c9fa180e12d8f09eaa12a929eccdec2c73"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x13a, 0x80, [@fast_bss_trans={0x37, 0x78, {0x6, 0x1, "89aa00069b95ae3cdd4a79f7de3a8865", "07525c88d090b776608f7313bfc78e78623266abcf3abe7974ff36f6c33f42f7", "8f67ffc9280ac5cc677d6043dcb50ba335552a4a20f45f62ca78eaad50ee0d9f", [{0x2, 0x24, "efe4a967b31561d475720d49eee7547ead40e1de649b91d09b06b1fcab6985ad864203a5"}]}}, @cf={0x4, 0x6, {0x5, 0x0, 0x8, 0x20}}, @tim={0x5, 0x31, {0x3f, 0xfc, 0x1, "68fa10bd1d632bfbb7550302fc66a13e3d71744e7006517248b4e954cf0be1c64c01068e1ae6597da086ec7c25d0"}}, @ssid={0x0, 0xb, @random="f14291fd0d9631063e17b0"}, @tim={0x5, 0x72, {0x3e, 0xc7, 0x1, "81e8f18b60305324020cdd0c7cc88535b4698897d32aaa3ad6fc5ad5f2fcc6b4dbceb65cd93a5df504e9e5b146404bfe37b2a5de4388d11a6b7aea0806fdc9a18a8c857050f94eae0fdd7f64d2b62739a86eb26a0e1257c4100e5cabddad8ad9e9d6c457a2c3db3b099f9e01bc7a02"}}]}]}, 0xae0}, 0x1, 0x0, 0x0, 0x24000040}, 0x4008010) 00:20:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x15, 0x0, 0x0) 00:20:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:20:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x15, &(0x7f00000002c0), 0x8) 00:20:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005180)={0x0, 0xc0000000}}, 0x0) 00:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x3, 0x4) 00:20:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000005280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='1\b\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x38}}, 0x0) [ 391.503516][T13340] IPVS: sync thread started: state = MASTER, mcast_ifn = wg2, syncid = 2, id = 0 00:20:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x108, 0x2a, [@perr={0x84, 0x102, {0x0, 0x10, [@not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}]}}]}]}, 0x128}}, 0x0) 00:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x19, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="caba19e6507ec29857253d0d64be3d8150be0bf232eae044", 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wg2\x00', 0x2}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000d00)={0x3, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r3, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x50200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="7c01000081549d9c5e67923fd3c703b0e8fa035fe88a12ec916ce7a318218ee0fdc6274c954e28c693c012553525bcbb3004f8fa11376f01e7bb23ea3f211befb299c08ff94166849b55e295e2fb90ebc3e1e731ca61760f404f2d672293cfa8e27cf1e58cb99b0e02002cfddf92ea1fea2f56ac949d22b9edd349d0ebe2eca2b9371f62bb8e15c4e54b0656bd535eea00"/156, @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf252600000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4c000}, 0x8044) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x44) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000100)={0xae0, r4, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x650, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x8}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x5}}, @ver_80211n={0x0, 0x40, 0x3, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x0, @random=0x2, 0x8000, @void, @void, @val={0x3, 0x1, 0x70}, @void, @val={0x6, 0x2, 0x9}, @val={0x5, 0x15, {0x3, 0xa0, 0x0, "a31a1ea6346a4c0a89c419f562a5c55857ff"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x1f, 0x3c, 0x4}}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x50, "c8333a50144b08c0c9bbd626870a431c98dc81070b7b5a8e097b22b89c87e3e88fd55ab7eac6aba78a43d2331a585f9004fcc7f86c11fcaf2704148bd370c7b19bbcfa7c9e1335400787727a3a5568d3"}, {0xdd, 0xe2, "d1c36649737c6f6b3d87e75c5e5ff9bf0e08b5abd526f3375ca7e823c2b813c98d4b4c8ea25badc9718d50ddbf9b747dd5478e6489c9fc4ac55825f59440a5fdb03e6f5184e2f2339a4d87409298c4e4f352c28d4b5d132c2dd10b507801782a8e36ab3759fa2e854e27b405eb65f4fdf6d01ddd6b09886d2ea5cf3127b606d2b71ed9be29a44407c09c1a66641088f0337815bb9d516513e39020cded7a0aeeb94708d6d6f08f8c4fa04ce01f6785be2e7748ac04ae5054cb45115dd81a2eb6973428b78e570378ebee5f09e1117ca98e89d5fd89f9be3854ced8b3bffac8037fbc"}, {0xdd, 0xa2, "8814ceb547fc8904ac5f40301ee04d0fbe9e33131d43ec4049f378941b9742136ba476aa3373b3dabdb9e95de2aefc6e950d9dd835a208cb0f2af78facb4b5d66985db114fb8cf0ed2224c01232ae9a4b9223c30bab50593a5a8f93c95cbbb456228b9f4e08635ca7cfc577bb67e40ab6de36f8fc702e5734e1526d3f0da58c5865c7c59f98575f19b7b9f1630e1c4e7728e686675c8f95620e87b82e5d14bb9238a"}, {0xdd, 0xfc, "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"}, {0xdd, 0x38, "b7528895cb9dbdc3104a5a15b66d4fc99be68b9164dc39e8cb1a1462db6a2ffe22b2ee941145d16e4c8482b9f359921c541586e1bfe05319"}, {0xdd, 0xb5, "1e79add8b85d3f1b54c1e48c53e716bda664d5e980c7168a6d98151f56181a77c35e3bddf8ea511030d7eb4408ba31ecce3b3cf87cb2cb5c95f56d722a275a77b83a3d111b47934282738a32a872f8f88cc594688404a110a0e32a1b78b596b3af0f472db95dbe57a1c85fcd4bc9d7c636c4210c931213d98561a4e89f17669ae354e9f100f1f4b3f4344aca3999602f98aedbe2ca538dc2b094c834403093de7767437fd667fd2317d1dd27b0c8de6e87cbb9b056"}, {0xdd, 0xc5, "6f6f659cd1e43e72190494d008dc122b1a5151662c154c633d42d26bbaacbce62e3ec5da538ecc8fbd3e6f62304fd1b1088dbb57ef660cc681464afaf70107253caa3818c148a54a091570b38ca2ca06225d5ef684fa044a60ade1134d8056963c3d3c66712533cfe130d54bd97718d569f64272e8e69803ae580fd64f55e59f710ef3753b3e161119338686bc8a9211125ad8029dbe4aa49f42cbe54c4b365f2918f6546bfa0fd56046a08c4de7bb3353081c6977c6d3b0e6cc6b1617657d0c53b1580443"}, {0xdd, 0xea, "ef4baf330a022dfd573e44c36d40e0114aa5cfe4a4230ce27ff76474172e76d46f36edce2602d842292e49da5592d100ed05e4573f94f30f6f241890d95147f2293f7e8c56bd8a3ab724e735b56c0a7a4cf05d0b0cefe10c3c135d36ce635d2b1e9b8f5c92e163ac79a9e8a4d15bd639ef58cae25a6601cea142711b614b934ace68a25cf82303c7ce94f5a9eaf80c87664959427d25e09badd7cba008ec62dafaff77bb8048814f7f9ee7bf02a939459c8a167a3b1894ab430c2f2a993bfbfbde18880ef801447ab1b6df62c1c0c1d00472c5a3dad21174d0f2aef142000000000000000000c9c20000"}, {0xdd, 0x7a, "81b8b53a362f2154647229cb69277382913d960e22aa64016975ade43ef560be748515e82b442b65d55ec3f2c4b06eeac8b7994b88b7ea2b37658f550a2a0de70f260399039e72d3c712792660505009aa1838aef5e6eb9ef2a598113a23de9ad7b33ca8794c24052248a97a35c2f05f58c323d37548bd7b2e6a"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x338, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x9d, 0x2, "ffc3f1fe02a38ebefd13f69f12b7cbaa9dc0b981f90b9f185ee0959b0abcdbf20bd1baf8e79f4ce1ce12289897d67008d4054a5dee925fa6a6ba67b20768838786362b28b54e8e444a3d86f6b1afeeb8700b36f59d1f914ac97d412812800fff278124eacfa1aa660acae674255145a5d834d12fe932ec474b0c16ff6168049923a3c85d75166f6f5199e50f8109986c3adb200ddb105a1b94"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "e608e6bbd7b3309fd5859e496fb200b6f8e7701dcac74e2d356d57db166d043661978fa84c5e9507f6e587493a90ec598efa668143c9c716dc5bff041a0cfe501bfff84a693f6677e284a288582c56263320a0e7bef82f303f6a0ec9a35aede08810e9117ff597d41bafeabff9b614bc0ddc35f8c9521609165eabcc29e04605c2f378164b53f9f9a4fdb61f268e1a2cff0a9caa0b3fdac88c605b68e522d197bb9a278e6891cb5a2e6d8d95ef09bab66868de4f03b1c65794"}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "2998a015dc92ccd70fe915acd7a86a849c714bbbcbf35271fda38a0e91b4081bfa309ee4bb377942756a6d2ca8c3d72c080d86867dc35dedd2f0b8d7e865ae68c99b1574214f37191356167204782df1fbfd61b99d9b3974f160a58a110f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbb, 0x3, "63cbbc0a4fd99e8ba4f69ab0909dedb89d4c969b16bfab20bd795be551ccb8c5d0a8b64b5954736921af7e0d67c6c9e33640cafedafdf76dcecc83922c85f61265982de2f7e8d8b696808e8525451866f33b8cdca7fb1e49ee5e6b89dbcf870295481a5cc1214f0da0b3147f38aa5b05b33929eed1ace0a52f6b4b933c75a985d16dfc9f328caf33d1b0a29e00f8ae0a8a3a5c0c435ad90f99b512c9ada45bd7bb083214a06a3dca46e31f2508c7585997d59e6bef6dca"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x78, 0x3, "87cfb16d6ac309e6fadfa60c47b4bd5fe18c014f4604165c37d6a02b700012b83ba2c20dd679f4ae668b26239a7f5d37783bcfb300b1a4bc7fec63ffc316cf451eaf1406a62b1451b9234632291a4f738ca21af0850765a983bfe44c2fc60f1c7d1c82845a59ce6b996c7360c937825b066de8a2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x10, 0x3, "c8ea833e12696f725b8bb29a"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x27, 0x3, "e9d1d5fc91458144ee12f38d5c2cb3281e97c9fa180e12d8f09eaa12a929eccdec2c73"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x13a, 0x80, [@fast_bss_trans={0x37, 0x78, {0x6, 0x1, "89aa00069b95ae3cdd4a79f7de3a8865", "07525c88d090b776608f7313bfc78e78623266abcf3abe7974ff36f6c33f42f7", "8f67ffc9280ac5cc677d6043dcb50ba335552a4a20f45f62ca78eaad50ee0d9f", [{0x2, 0x24, "efe4a967b31561d475720d49eee7547ead40e1de649b91d09b06b1fcab6985ad864203a5"}]}}, @cf={0x4, 0x6, {0x5, 0x0, 0x8, 0x20}}, @tim={0x5, 0x31, {0x3f, 0xfc, 0x1, "68fa10bd1d632bfbb7550302fc66a13e3d71744e7006517248b4e954cf0be1c64c01068e1ae6597da086ec7c25d0"}}, @ssid={0x0, 0xb, @random="f14291fd0d9631063e17b0"}, @tim={0x5, 0x72, {0x3e, 0xc7, 0x1, "81e8f18b60305324020cdd0c7cc88535b4698897d32aaa3ad6fc5ad5f2fcc6b4dbceb65cd93a5df504e9e5b146404bfe37b2a5de4388d11a6b7aea0806fdc9a18a8c857050f94eae0fdd7f64d2b62739a86eb26a0e1257c4100e5cabddad8ad9e9d6c457a2c3db3b099f9e01bc7a02"}}]}]}, 0xae0}, 0x1, 0x0, 0x0, 0x24000040}, 0x4008010) 00:20:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21002bbd7000000000007000000008000300", @ANYRES32=r3], 0x34}}, 0x0) 00:20:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 391.656786][T13350] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x94, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x498, 0x5, 0x0, 0x1, [{0x494, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x984, 0x5, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x270, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 391.697065][T13353] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@private, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nr0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'batadv_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan1\x00', 'veth0_to_team\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 391.750748][T13358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 391.783759][T13362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000003c0), 0x4) 00:20:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) 00:20:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x88, 0x0, 0x0, 0xe) 00:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x19, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="caba19e6507ec29857253d0d64be3d8150be0bf232eae044", 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wg2\x00', 0x2}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000d00)={0x3, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r3, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x50200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="7c01000081549d9c5e67923fd3c703b0e8fa035fe88a12ec916ce7a318218ee0fdc6274c954e28c693c012553525bcbb3004f8fa11376f01e7bb23ea3f211befb299c08ff94166849b55e295e2fb90ebc3e1e731ca61760f404f2d672293cfa8e27cf1e58cb99b0e02002cfddf92ea1fea2f56ac949d22b9edd349d0ebe2eca2b9371f62bb8e15c4e54b0656bd535eea00"/156, @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf252600000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4c000}, 0x8044) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x44) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000100)={0xae0, r4, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x650, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x8}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x5}}, @ver_80211n={0x0, 0x40, 0x3, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x0, @random=0x2, 0x8000, @void, @void, @val={0x3, 0x1, 0x70}, @void, @val={0x6, 0x2, 0x9}, @val={0x5, 0x15, {0x3, 0xa0, 0x0, "a31a1ea6346a4c0a89c419f562a5c55857ff"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x1f, 0x3c, 0x4}}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x50, "c8333a50144b08c0c9bbd626870a431c98dc81070b7b5a8e097b22b89c87e3e88fd55ab7eac6aba78a43d2331a585f9004fcc7f86c11fcaf2704148bd370c7b19bbcfa7c9e1335400787727a3a5568d3"}, {0xdd, 0xe2, "d1c36649737c6f6b3d87e75c5e5ff9bf0e08b5abd526f3375ca7e823c2b813c98d4b4c8ea25badc9718d50ddbf9b747dd5478e6489c9fc4ac55825f59440a5fdb03e6f5184e2f2339a4d87409298c4e4f352c28d4b5d132c2dd10b507801782a8e36ab3759fa2e854e27b405eb65f4fdf6d01ddd6b09886d2ea5cf3127b606d2b71ed9be29a44407c09c1a66641088f0337815bb9d516513e39020cded7a0aeeb94708d6d6f08f8c4fa04ce01f6785be2e7748ac04ae5054cb45115dd81a2eb6973428b78e570378ebee5f09e1117ca98e89d5fd89f9be3854ced8b3bffac8037fbc"}, {0xdd, 0xa2, "8814ceb547fc8904ac5f40301ee04d0fbe9e33131d43ec4049f378941b9742136ba476aa3373b3dabdb9e95de2aefc6e950d9dd835a208cb0f2af78facb4b5d66985db114fb8cf0ed2224c01232ae9a4b9223c30bab50593a5a8f93c95cbbb456228b9f4e08635ca7cfc577bb67e40ab6de36f8fc702e5734e1526d3f0da58c5865c7c59f98575f19b7b9f1630e1c4e7728e686675c8f95620e87b82e5d14bb9238a"}, {0xdd, 0xfc, "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"}, {0xdd, 0x38, "b7528895cb9dbdc3104a5a15b66d4fc99be68b9164dc39e8cb1a1462db6a2ffe22b2ee941145d16e4c8482b9f359921c541586e1bfe05319"}, {0xdd, 0xb5, "1e79add8b85d3f1b54c1e48c53e716bda664d5e980c7168a6d98151f56181a77c35e3bddf8ea511030d7eb4408ba31ecce3b3cf87cb2cb5c95f56d722a275a77b83a3d111b47934282738a32a872f8f88cc594688404a110a0e32a1b78b596b3af0f472db95dbe57a1c85fcd4bc9d7c636c4210c931213d98561a4e89f17669ae354e9f100f1f4b3f4344aca3999602f98aedbe2ca538dc2b094c834403093de7767437fd667fd2317d1dd27b0c8de6e87cbb9b056"}, {0xdd, 0xc5, "6f6f659cd1e43e72190494d008dc122b1a5151662c154c633d42d26bbaacbce62e3ec5da538ecc8fbd3e6f62304fd1b1088dbb57ef660cc681464afaf70107253caa3818c148a54a091570b38ca2ca06225d5ef684fa044a60ade1134d8056963c3d3c66712533cfe130d54bd97718d569f64272e8e69803ae580fd64f55e59f710ef3753b3e161119338686bc8a9211125ad8029dbe4aa49f42cbe54c4b365f2918f6546bfa0fd56046a08c4de7bb3353081c6977c6d3b0e6cc6b1617657d0c53b1580443"}, {0xdd, 0xea, "ef4baf330a022dfd573e44c36d40e0114aa5cfe4a4230ce27ff76474172e76d46f36edce2602d842292e49da5592d100ed05e4573f94f30f6f241890d95147f2293f7e8c56bd8a3ab724e735b56c0a7a4cf05d0b0cefe10c3c135d36ce635d2b1e9b8f5c92e163ac79a9e8a4d15bd639ef58cae25a6601cea142711b614b934ace68a25cf82303c7ce94f5a9eaf80c87664959427d25e09badd7cba008ec62dafaff77bb8048814f7f9ee7bf02a939459c8a167a3b1894ab430c2f2a993bfbfbde18880ef801447ab1b6df62c1c0c1d00472c5a3dad21174d0f2aef142000000000000000000c9c20000"}, {0xdd, 0x7a, "81b8b53a362f2154647229cb69277382913d960e22aa64016975ade43ef560be748515e82b442b65d55ec3f2c4b06eeac8b7994b88b7ea2b37658f550a2a0de70f260399039e72d3c712792660505009aa1838aef5e6eb9ef2a598113a23de9ad7b33ca8794c24052248a97a35c2f05f58c323d37548bd7b2e6a"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x338, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x9d, 0x2, "ffc3f1fe02a38ebefd13f69f12b7cbaa9dc0b981f90b9f185ee0959b0abcdbf20bd1baf8e79f4ce1ce12289897d67008d4054a5dee925fa6a6ba67b20768838786362b28b54e8e444a3d86f6b1afeeb8700b36f59d1f914ac97d412812800fff278124eacfa1aa660acae674255145a5d834d12fe932ec474b0c16ff6168049923a3c85d75166f6f5199e50f8109986c3adb200ddb105a1b94"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "e608e6bbd7b3309fd5859e496fb200b6f8e7701dcac74e2d356d57db166d043661978fa84c5e9507f6e587493a90ec598efa668143c9c716dc5bff041a0cfe501bfff84a693f6677e284a288582c56263320a0e7bef82f303f6a0ec9a35aede08810e9117ff597d41bafeabff9b614bc0ddc35f8c9521609165eabcc29e04605c2f378164b53f9f9a4fdb61f268e1a2cff0a9caa0b3fdac88c605b68e522d197bb9a278e6891cb5a2e6d8d95ef09bab66868de4f03b1c65794"}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "2998a015dc92ccd70fe915acd7a86a849c714bbbcbf35271fda38a0e91b4081bfa309ee4bb377942756a6d2ca8c3d72c080d86867dc35dedd2f0b8d7e865ae68c99b1574214f37191356167204782df1fbfd61b99d9b3974f160a58a110f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbb, 0x3, "63cbbc0a4fd99e8ba4f69ab0909dedb89d4c969b16bfab20bd795be551ccb8c5d0a8b64b5954736921af7e0d67c6c9e33640cafedafdf76dcecc83922c85f61265982de2f7e8d8b696808e8525451866f33b8cdca7fb1e49ee5e6b89dbcf870295481a5cc1214f0da0b3147f38aa5b05b33929eed1ace0a52f6b4b933c75a985d16dfc9f328caf33d1b0a29e00f8ae0a8a3a5c0c435ad90f99b512c9ada45bd7bb083214a06a3dca46e31f2508c7585997d59e6bef6dca"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x78, 0x3, "87cfb16d6ac309e6fadfa60c47b4bd5fe18c014f4604165c37d6a02b700012b83ba2c20dd679f4ae668b26239a7f5d37783bcfb300b1a4bc7fec63ffc316cf451eaf1406a62b1451b9234632291a4f738ca21af0850765a983bfe44c2fc60f1c7d1c82845a59ce6b996c7360c937825b066de8a2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x10, 0x3, "c8ea833e12696f725b8bb29a"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x27, 0x3, "e9d1d5fc91458144ee12f38d5c2cb3281e97c9fa180e12d8f09eaa12a929eccdec2c73"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x13a, 0x80, [@fast_bss_trans={0x37, 0x78, {0x6, 0x1, "89aa00069b95ae3cdd4a79f7de3a8865", "07525c88d090b776608f7313bfc78e78623266abcf3abe7974ff36f6c33f42f7", "8f67ffc9280ac5cc677d6043dcb50ba335552a4a20f45f62ca78eaad50ee0d9f", [{0x2, 0x24, "efe4a967b31561d475720d49eee7547ead40e1de649b91d09b06b1fcab6985ad864203a5"}]}}, @cf={0x4, 0x6, {0x5, 0x0, 0x8, 0x20}}, @tim={0x5, 0x31, {0x3f, 0xfc, 0x1, "68fa10bd1d632bfbb7550302fc66a13e3d71744e7006517248b4e954cf0be1c64c01068e1ae6597da086ec7c25d0"}}, @ssid={0x0, 0xb, @random="f14291fd0d9631063e17b0"}, @tim={0x5, 0x72, {0x3e, 0xc7, 0x1, "81e8f18b60305324020cdd0c7cc88535b4698897d32aaa3ad6fc5ad5f2fcc6b4dbceb65cd93a5df504e9e5b146404bfe37b2a5de4388d11a6b7aea0806fdc9a18a8c857050f94eae0fdd7f64d2b62739a86eb26a0e1257c4100e5cabddad8ad9e9d6c457a2c3db3b099f9e01bc7a02"}}]}]}, 0xae0}, 0x1, 0x0, 0x0, 0x24000040}, 0x4008010) [ 391.935179][T13369] x_tables: duplicate underflow at hook 1 00:20:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1150, 0x4) 00:20:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x14, &(0x7f0000000300), 0x4) 00:20:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 00:20:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x14) 00:20:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000003900)={&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000003800)=[{0x0}, {0x0}], 0x2}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x2, 0x3}, @mss], 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth1_to_bond\x00', 0x8000000}, 0x18) 00:20:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 00:20:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 00:20:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x19, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="caba19e6507ec29857253d0d64be3d8150be0bf232eae044", 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'wg2\x00', 0x2}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000d00)={0x3, {{0x2, 0x4e20, @rand_addr=0x64010101}}}, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r3, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x50200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="7c01000081549d9c5e67923fd3c703b0e8fa035fe88a12ec916ce7a318218ee0fdc6274c954e28c693c012553525bcbb3004f8fa11376f01e7bb23ea3f211befb299c08ff94166849b55e295e2fb90ebc3e1e731ca61760f404f2d672293cfa8e27cf1e58cb99b0e02002cfddf92ea1fea2f56ac949d22b9edd349d0ebe2eca2b9371f62bb8e15c4e54b0656bd535eea00"/156, @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf252600000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4c000}, 0x8044) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x44) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000100)={0xae0, r4, 0x8, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x650, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x8}, @broadcast, @device_b, @from_mac=@device_b, {0x7, 0x5}}, @ver_80211n={0x0, 0x40, 0x3, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x0, @random=0x2, 0x8000, @void, @void, @val={0x3, 0x1, 0x70}, @void, @val={0x6, 0x2, 0x9}, @val={0x5, 0x15, {0x3, 0xa0, 0x0, "a31a1ea6346a4c0a89c419f562a5c55857ff"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x1f, 0x3c, 0x4}}, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x50, "c8333a50144b08c0c9bbd626870a431c98dc81070b7b5a8e097b22b89c87e3e88fd55ab7eac6aba78a43d2331a585f9004fcc7f86c11fcaf2704148bd370c7b19bbcfa7c9e1335400787727a3a5568d3"}, {0xdd, 0xe2, "d1c36649737c6f6b3d87e75c5e5ff9bf0e08b5abd526f3375ca7e823c2b813c98d4b4c8ea25badc9718d50ddbf9b747dd5478e6489c9fc4ac55825f59440a5fdb03e6f5184e2f2339a4d87409298c4e4f352c28d4b5d132c2dd10b507801782a8e36ab3759fa2e854e27b405eb65f4fdf6d01ddd6b09886d2ea5cf3127b606d2b71ed9be29a44407c09c1a66641088f0337815bb9d516513e39020cded7a0aeeb94708d6d6f08f8c4fa04ce01f6785be2e7748ac04ae5054cb45115dd81a2eb6973428b78e570378ebee5f09e1117ca98e89d5fd89f9be3854ced8b3bffac8037fbc"}, {0xdd, 0xa2, "8814ceb547fc8904ac5f40301ee04d0fbe9e33131d43ec4049f378941b9742136ba476aa3373b3dabdb9e95de2aefc6e950d9dd835a208cb0f2af78facb4b5d66985db114fb8cf0ed2224c01232ae9a4b9223c30bab50593a5a8f93c95cbbb456228b9f4e08635ca7cfc577bb67e40ab6de36f8fc702e5734e1526d3f0da58c5865c7c59f98575f19b7b9f1630e1c4e7728e686675c8f95620e87b82e5d14bb9238a"}, {0xdd, 0xfc, "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"}, {0xdd, 0x38, "b7528895cb9dbdc3104a5a15b66d4fc99be68b9164dc39e8cb1a1462db6a2ffe22b2ee941145d16e4c8482b9f359921c541586e1bfe05319"}, {0xdd, 0xb5, "1e79add8b85d3f1b54c1e48c53e716bda664d5e980c7168a6d98151f56181a77c35e3bddf8ea511030d7eb4408ba31ecce3b3cf87cb2cb5c95f56d722a275a77b83a3d111b47934282738a32a872f8f88cc594688404a110a0e32a1b78b596b3af0f472db95dbe57a1c85fcd4bc9d7c636c4210c931213d98561a4e89f17669ae354e9f100f1f4b3f4344aca3999602f98aedbe2ca538dc2b094c834403093de7767437fd667fd2317d1dd27b0c8de6e87cbb9b056"}, {0xdd, 0xc5, "6f6f659cd1e43e72190494d008dc122b1a5151662c154c633d42d26bbaacbce62e3ec5da538ecc8fbd3e6f62304fd1b1088dbb57ef660cc681464afaf70107253caa3818c148a54a091570b38ca2ca06225d5ef684fa044a60ade1134d8056963c3d3c66712533cfe130d54bd97718d569f64272e8e69803ae580fd64f55e59f710ef3753b3e161119338686bc8a9211125ad8029dbe4aa49f42cbe54c4b365f2918f6546bfa0fd56046a08c4de7bb3353081c6977c6d3b0e6cc6b1617657d0c53b1580443"}, {0xdd, 0xea, "ef4baf330a022dfd573e44c36d40e0114aa5cfe4a4230ce27ff76474172e76d46f36edce2602d842292e49da5592d100ed05e4573f94f30f6f241890d95147f2293f7e8c56bd8a3ab724e735b56c0a7a4cf05d0b0cefe10c3c135d36ce635d2b1e9b8f5c92e163ac79a9e8a4d15bd639ef58cae25a6601cea142711b614b934ace68a25cf82303c7ce94f5a9eaf80c87664959427d25e09badd7cba008ec62dafaff77bb8048814f7f9ee7bf02a939459c8a167a3b1894ab430c2f2a993bfbfbde18880ef801447ab1b6df62c1c0c1d00472c5a3dad21174d0f2aef142000000000000000000c9c20000"}, {0xdd, 0x7a, "81b8b53a362f2154647229cb69277382913d960e22aa64016975ade43ef560be748515e82b442b65d55ec3f2c4b06eeac8b7994b88b7ea2b37658f550a2a0de70f260399039e72d3c712792660505009aa1838aef5e6eb9ef2a598113a23de9ad7b33ca8794c24052248a97a35c2f05f58c323d37548bd7b2e6a"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x338, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x9d, 0x2, "ffc3f1fe02a38ebefd13f69f12b7cbaa9dc0b981f90b9f185ee0959b0abcdbf20bd1baf8e79f4ce1ce12289897d67008d4054a5dee925fa6a6ba67b20768838786362b28b54e8e444a3d86f6b1afeeb8700b36f59d1f914ac97d412812800fff278124eacfa1aa660acae674255145a5d834d12fe932ec474b0c16ff6168049923a3c85d75166f6f5199e50f8109986c3adb200ddb105a1b94"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "e608e6bbd7b3309fd5859e496fb200b6f8e7701dcac74e2d356d57db166d043661978fa84c5e9507f6e587493a90ec598efa668143c9c716dc5bff041a0cfe501bfff84a693f6677e284a288582c56263320a0e7bef82f303f6a0ec9a35aede08810e9117ff597d41bafeabff9b614bc0ddc35f8c9521609165eabcc29e04605c2f378164b53f9f9a4fdb61f268e1a2cff0a9caa0b3fdac88c605b68e522d197bb9a278e6891cb5a2e6d8d95ef09bab66868de4f03b1c65794"}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "2998a015dc92ccd70fe915acd7a86a849c714bbbcbf35271fda38a0e91b4081bfa309ee4bb377942756a6d2ca8c3d72c080d86867dc35dedd2f0b8d7e865ae68c99b1574214f37191356167204782df1fbfd61b99d9b3974f160a58a110f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbb, 0x3, "63cbbc0a4fd99e8ba4f69ab0909dedb89d4c969b16bfab20bd795be551ccb8c5d0a8b64b5954736921af7e0d67c6c9e33640cafedafdf76dcecc83922c85f61265982de2f7e8d8b696808e8525451866f33b8cdca7fb1e49ee5e6b89dbcf870295481a5cc1214f0da0b3147f38aa5b05b33929eed1ace0a52f6b4b933c75a985d16dfc9f328caf33d1b0a29e00f8ae0a8a3a5c0c435ad90f99b512c9ada45bd7bb083214a06a3dca46e31f2508c7585997d59e6bef6dca"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x78, 0x3, "87cfb16d6ac309e6fadfa60c47b4bd5fe18c014f4604165c37d6a02b700012b83ba2c20dd679f4ae668b26239a7f5d37783bcfb300b1a4bc7fec63ffc316cf451eaf1406a62b1451b9234632291a4f738ca21af0850765a983bfe44c2fc60f1c7d1c82845a59ce6b996c7360c937825b066de8a2"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x10, 0x3, "c8ea833e12696f725b8bb29a"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x27, 0x3, "e9d1d5fc91458144ee12f38d5c2cb3281e97c9fa180e12d8f09eaa12a929eccdec2c73"}]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x13a, 0x80, [@fast_bss_trans={0x37, 0x78, {0x6, 0x1, "89aa00069b95ae3cdd4a79f7de3a8865", "07525c88d090b776608f7313bfc78e78623266abcf3abe7974ff36f6c33f42f7", "8f67ffc9280ac5cc677d6043dcb50ba335552a4a20f45f62ca78eaad50ee0d9f", [{0x2, 0x24, "efe4a967b31561d475720d49eee7547ead40e1de649b91d09b06b1fcab6985ad864203a5"}]}}, @cf={0x4, 0x6, {0x5, 0x0, 0x8, 0x20}}, @tim={0x5, 0x31, {0x3f, 0xfc, 0x1, "68fa10bd1d632bfbb7550302fc66a13e3d71744e7006517248b4e954cf0be1c64c01068e1ae6597da086ec7c25d0"}}, @ssid={0x0, 0xb, @random="f14291fd0d9631063e17b0"}, @tim={0x5, 0x72, {0x3e, 0xc7, 0x1, "81e8f18b60305324020cdd0c7cc88535b4698897d32aaa3ad6fc5ad5f2fcc6b4dbceb65cd93a5df504e9e5b146404bfe37b2a5de4388d11a6b7aea0806fdc9a18a8c857050f94eae0fdd7f64d2b62739a86eb26a0e1257c4100e5cabddad8ad9e9d6c457a2c3db3b099f9e01bc7a02"}}]}]}, 0xae0}, 0x1, 0x0, 0x0, 0x24000040}, 0x4008010) 00:20:07 executing program 0: syz_80211_inject_frame(&(0x7f0000001180)=@device_b, 0x0, 0x0) 00:20:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x33, &(0x7f00000002c0), 0x8) 00:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005180)={0x0}, 0x1, 0x0, 0xc0000000}, 0x0) 00:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000180)={0xec4, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xea4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe9c, 0xe, 0x0, 0x1, [{0x39, 0x0, "263fb0fc5d522112ad606c1ea523c05bf7d74a4d497fe289472971bd238175ff3418e1af4bc916e999939a39de5c332f58658b79fd"}, {0x81, 0x0, "9608ca25fa93fd4a89df1e391920c9ce3ab50063046a5587c952e988999d262be285676d6131373554fa211671d21047d91822f417e57a1c13d476fa975241db71813ff32590ce6edbca7bc549dd926df40627a4cda10a353bd96c771f719f1a11d45b2d6733eddf94b4e813bd78bdf639275142cbc65b46b8da834aeb"}, {0x11, 0x0, "1724d0e721beee1eb804c9a93b"}, {0xdc1, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 00:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f00000000c0)='u', 0x1}], 0x2}, 0x0) [ 392.461968][T13403] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:20:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000100)=@l2={0x1f, 0x0, @none}, 0x80) 00:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) 00:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f0000001dc0), 0x8) 00:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 00:20:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:20:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xffffffff, {{0x2, 0x0, @multicast2}}}, 0x88) [ 392.808729][T13403] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:20:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000300), 0x4) 00:20:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f00000003c0), 0x4) 00:20:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x400, 0x108, 0x218, 0x108, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4be, 'syz0\x00', {0x2}}}}, {{@arp={@broadcast, @remote, 0x0, 0xff000000, 0x0, 0x7, {@mac=@dev={[], 0x1f}, {[0xff, 0x0, 0xff, 0xff, 0x2e1da24eac949f0b]}}, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, 0x800, 0x6, 0x0, 0x9, 0xb36a, 0xfc00, 'wlan0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x124}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr=0x64010100, @remote, 0x8}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, 0xf, 0x9, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'syzkaller1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x7}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) setsockopt$sock_linger(r0, 0x1, 0x6, &(0x7f00000002c0)={0x1}, 0x8) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000040)="df0431f5815a438acb7d36fe2daa", 0xe) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000880)='wg0\x00', 0x4) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000180)=@llc={0x1a, 0x13, 0x0, 0xc1, 0x1, 0x76}, 0x80) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r4, 0x0, 0x20, 0x0, 0x0) r5 = accept(r3, &(0x7f0000000240)=@xdp, &(0x7f0000000300)=0x80) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000840)={0x5, &(0x7f0000000800)=[{}, {0x2, 0x7f, 0x6, 0x3f}, {0x6, 0x9, 0x7, 0x8}, {0x42, 0x7, 0x7f, 0x1000}, {0x3, 0x7f, 0x0, 0x3}]}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)="aff1339fc1b9903944bf7ee7b5a458adbdbdb4469a7d7fec8588d1fec2e7897598ae1d371e52b535762e9e4800caa58f0068df4ee280fa1dab2aa7e2d3dead52e2465bce8c64f0d535d876424ec6234ec9b0f3321a4e1efa353e37f56999b4a4d482ec64052aac1595448af1112d378288f2e7d53013ded21f2ead4bb724a91140dd31f0d049034bd79c9e9feb4204ff0329d120a3a6bbc2c11bb3fea88381b66ebaa81ce0b32704", 0xa8) 00:20:07 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000076c0)={0x0, 0x0, &(0x7f0000007680)={&(0x7f0000007640)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000005280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310800000000000000000b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00f714"], 0x38}}, 0x0) 00:20:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0xffff, 0x4) 00:20:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss], 0x4) 00:20:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000300), 0x4) [ 393.124849][T13440] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.193201][T13443] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.357815][T13450] x_tables: duplicate underflow at hook 1 [ 393.378371][T13450] x_tables: duplicate underflow at hook 1 00:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1092, 0x4) 00:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005180)={0x0}, 0x1, 0x0, 0x4}, 0x0) 00:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x9}]}, 0x10) 00:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)="be065c3e", 0x4) 00:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1d, &(0x7f0000001dc0), 0x8) 00:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x2) 00:20:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000002440)={@dev, @dev}, 0x8) 00:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x5, &(0x7f0000000000)={0x1}, 0x8) 00:20:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="d95a75ebbec84e8b", 0x8) 00:20:08 executing program 4: 00:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8dd97c1b75931c51"}]}]}, 0x2c}}, 0x0) 00:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000005340)={&(0x7f0000005200), 0xc, &(0x7f0000005300)={&(0x7f0000005280)={0x38, r2, 0x831, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000e00)={&(0x7f00000001c0), 0xc, &(0x7f0000000dc0)={&(0x7f0000000200)={0x38, r2, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x24, 0x5, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) 00:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'syzkaller1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'bond0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="8d3f63fbf828", @mac=@broadcast, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 00:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x1b, &(0x7f0000001dc0), 0x8) 00:20:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 00:20:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000003700)={0x0, 'team_slave_0\x00'}, 0x18) [ 394.021416][T13482] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 394.060941][T13482] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 00:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 00:20:09 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001480)={0x2, &(0x7f0000001440)=[{0x0, 0x3, 0x20, 0x7}, {0xf3c9, 0x80, 0x4, 0x6}]}, 0x10) 00:20:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x7, 0x4) 00:20:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x3, 'rr\x00'}, 0x2c) 00:20:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'netdevsim0\x00'}, 0x18) 00:20:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 00:20:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x201, 'nq\x00'}, 0x2c) [ 394.530407][T13506] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 394.564150][T13509] IPVS: stopping master sync thread 13340 ... 00:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x32, 0x0, 0x0) 00:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000080)={'wlan1\x00'}) 00:20:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000ee1f"], 0x1c}}, 0x0) 00:20:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000001c0)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:20:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x1000, 0x4) 00:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x125}, @void}}}, 0x1c}}, 0x0) 00:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000280)=""/145, 0x91}], 0x3}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 394.827131][T13523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x515, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40012122) [ 394.884870][T13529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 00:20:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000003c0), 0x4) 00:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=""/221, 0xdd}, 0x40000020) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x2c}}, 0x0) 00:20:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) listen(r0, 0x0) [ 395.125067][T13542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.161763][T13547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:09 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000a00)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x125}]}, 0x24}}, 0x0) 00:20:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x14) 00:20:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 00:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "80abb59b3b970154", "09b6b6aee2e0c2e722694b3c1e69b974", "538c6ce7", "aba5d5c72b208607"}, 0x28) 00:20:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000300), 0x4) 00:20:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) 00:20:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x2) 00:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001000)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x94, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x498, 0x5, 0x0, 0x1, [{0x494, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x984, 0x5, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x270, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}]}]}, 0xec4}}, 0x0) 00:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000003a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0x4d, 0xc5, "c8b8b0f678ebe97a7d4a2c7c608a0e1a345c145ebf8b6ee112162c2f4bd7360879eec377a7070eaa861c63d4e9c243a029de8da07c55d268cd5414e40b9557b080ea9d9404492f68c3"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xdd, 0xc5, "b4ae000000000000000000000000001219a7c25072d30827655184498674ce9c657cadf89139fd48b81776b6c5c5276f6623c9186a43bd935b6a2f3672f9bd0228a7d19440c39ca2eb6aa10fe567a4eab56b35e00b2dffe02d6a5269606725b216fd1ec9106401cd6e73788c5112bd0000000000e62e66de071e8ab7c2f49ac0a8a813720ba57539cba2a94bcb628046bf0065438ae56c5e120c373431f29991d1b70d7972b4dd5311693d4551469ec41a3b6a014c73d6d0cdcfa72636d7e6d6d846296594f7c58ce7d1c664f92c61a5ce7e309c6723c20a2a"}, @NL80211_ATTR_VENDOR_DATA={0x5, 0xc5, "d1"}, @NL80211_ATTR_VENDOR_DATA={0x11, 0xc5, "677f21e323babaf81c10e1ed3a"}, @NL80211_ATTR_VENDOR_DATA={0xb5, 0xc5, "d7c77c2e385aaf100f56ce1675517f33a38a6a67fbca535313ebbdc19b7939787a2b190b9dcbbd44b826e5b4bb4bcbb82a92b6851f55a54e01f08d1d16d7350ea50691887e74752d0915f6f71b3c0ec92055e533282480585fc02e30a855af0c5d28a18c07d218c56508559ff19030c2149754e2509db957c5acb9f0339c762969974712cc2af561484e41c42ef17467eb5f99dd8d8dec338dd86599b28502a7fda86e6f461a96d38caf9a87b0bc223b79"}, @NL80211_ATTR_VENDOR_DATA={0xc85, 0xc5, "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"}]}, 0xec4}}, 0x0) 00:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10}, {0x10}], 0x20}, 0x0) 00:20:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) [ 395.545352][T13568] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 00:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000740)=0x18, 0x4) 00:20:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, 0x0, 0x0) 00:20:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) listen(r0, 0x0) shutdown(r0, 0x0) 00:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000005280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='1'], 0x38}}, 0x0) 00:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0xfffffff8, 0x4) 00:20:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x10}, 0x0) 00:20:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @window, @sack_perm, @timestamp], 0x4) 00:20:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 00:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 00:20:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, 0x2c) 00:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2b, &(0x7f0000001dc0), 0x8) 00:20:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) 00:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 00:20:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) [ 396.078823][T13603] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 00:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x19, &(0x7f0000001dc0), 0x8) 00:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) 00:20:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x34, &(0x7f0000000300), 0x4) 00:20:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000002c0), 0xc) 00:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000007400)={0x0, 0x0, &(0x7f00000073c0)={&(0x7f0000000f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x24, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe78, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x305d226c}]}, {0xe68, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x95, 0x1, "9d896d2982fc281ef54dd96d734606f98824d524eb0080a5a6f6083b8b6c650e2c23af7ab8b817979fe7bfc962523f211cd7fbbfb60288aedd6f4ff56cf8f4731514ccc14c6d0eef62b7b5cbe1b10c53075105775ce9557e8bc4975b0de962e8b31f1ecea4c4b821cfcb768eb6bd7574417c0220258c3ae5dc03079880a8119d95ae3aa32f0215dd5dde9a1b0182cec3ad"}, @NL80211_PKTPAT_PATTERN={0xdb9, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 00:20:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xea0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x11d, 0xf, [@fast_bss_trans={0x37, 0x105, {0x0, 0x5, "046956735bb6dc70ed3161b6f054ca1e", "a2fc20eac8e39f94afff051ee2f5d6816b846c0a4f088006c7a059bb656f2d4f", "7c397a6979f0fbebfc84e430a96bb352372ce5d41248db73c40fd4d2fd7fdecd", [{0x0, 0x1f, "8cc66d0ae4a5e5f3cc58155639de976551ad3c81c9584a14053ab8dc3ca8b8"}, {0x0, 0x21, "26c9728b97e58344ecf50f0c7dbf059425cb343a9c7a366c3ef6c032ba54ce7dcc"}, {0x0, 0x22, "2e094b71426f9daeb5be52ae35a4612273f405789eff2ef5346e4aadc7c039580084"}, {0x0, 0x25, "b1f9f9ec3e1175dcb8f4882ae6860c13eb95b4d7fe6c9d60d2ece2f64d03c308bb398147a2"}, {0x0, 0x22, "c93fa913345703b771d1f4893b1984b1971b1ac9c00bdc51e197ab11abeee678adc3"}]}}, @mesh_config={0x71, 0x7}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1d5, 0x7f, [@dsss={0x3, 0x1}, @perr={0x84, 0xc9, {0x0, 0xd, [@ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @broadcast}, @ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}]}}, @ht={0x2d, 0x1a}, @dsss={0x3, 0x1}, @random={0x0, 0x20, "6b9c9d0c970f41e41a513d17f28856aa2e5fdf7eedd519463872fa654d6795a8"}, @tim={0x5, 0xc0, {0x0, 0x0, 0x0, "5f2b79a3c6ba76781816e7074367656aa8b4bce5788c5240d22ef7f438389664d25186df2803a3a0edc5f55452715dc56a18b418deee23f058b8319c136e8f607ab21114eb0ee04c30862045c2c2303e5adeaff8dfbb47acb961c1aa58559b378c73fb96467e27de997a430b232fc241bcc44bea6978f45e48c0ddcc9330cec9710cf53c8e3800acaf260a3bfc0f09941dca761c2b97081c335312b2622177711cf065dabb8d8b28ee84d1a2754a8150704d431f2f13b906037080caa5"}}]}, @NL80211_ATTR_FTM_RESPONDER={0xba4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb95, 0x2, "eccaec9928b805c0f9d329900a0e37786f87182cef0e1f7a3e5f18b2bd25b1ce01938f1f04880a92016d16b4785f4f8d288bf71a6957125ba1602f6422e274d3c9afc2493f80cf8f4f940a6fd327614d69fd7a2a461866d59192d707207fb7f1f31f1503e61a3c4a4877cb3cb9c2e864b81d7e5e97fb9f5bb75b776a80cb17cc1177c18fd5a614b627f246fb116207dcd4e0aee37440f9bb714b5257bac82962d0bbf2da008fa3f30de1e76da9bcb30246e517db0dd5dfbe93d995f88faa0059d2ad4c4bad46659bb8e1e72a6b2c4f9a98a755a986a8b0ddc8b9613199b333697e0b3cabefcbaf841f5b34f06ccf4366ca837c1b70d040eebc46bfbf6531a81031e4b3f45d5488db8b534198c64c2b9844e2cdca78979e494e09eef23db80d66e87c6b02e05c450e157b0dfb2001c8aedf79992647ff2fb1f69b79eaac63dcc054a14addaf14317d8ed67be0eeecd328df084dc6b5db1edb265fd5ee892565783ff2532459a5f8e5c366ab1d4093791c3f5bb4bed41e664472f8d10630d5ac920ea42daa4240323d23a6baa3e32492d1438990d777ddea7b1c919afab8f7db942f14b3ddda68793252d61ea4de99f02d0571a9b7d055e11551d24b0022c19aa126363ecf0caae84d4df353480aa3960e3a1eddd36cf20927ccf73bc5d9630b0ae14460b66a300106790045d42d2ff9b2915da5b7eefbeedf466117f93c5739bc5a29cc3cf93d6471bc85b8cbb4a1c0e111dd94daff995197e51f700c0ee277c2a0611520dc2bfabfc1c025de5817739af1106befd383d28f8f65ec5a3f4030dc68e67c0aa611a5e4ae83f39468ac0e3ca5d4d99dfdbf60cdc936b6f29ac37bbff3cba1757fba9b18af4fefdffdc09ed400571f433279203645db196842f1617bb0ce7bb946deb068b188ad49667f62d51d06bf9702559bd49d520bdd8558f75b8105d3cf57466c3a1027006e2219444491a93ff9f6413e0ac42ade3e23958be44c1b7590d10d9f2a8c1c0f05c30a2653bea594d5cbac05a0a9c55dd413216fa786fcaeb37981a8301912f34c27e13fdfeb9028d4f764ec7351cb58ff9c5792ca6d8338a64692effbc02ecec1b5ef5a7fa17204da11d8fbf84a527d4776b5fb928e5e29412164350978cc49db385e7d1069f60a9cc98d08c37822f2be918c81f2a62ebb5abb8307f1ebc455582a82a7fa60e401eddbe700612b6e4258c611bd3f2059c937f1859bec210bce7d3ec55bbfa1c096190d1d04ea219d422d980b2786516b5affa0778735b252d63a690b9f41f54af5c2b87690a7032b7359ad4240b77668e36eac34d22aaa1933f9c95980d764cecc88aa76229399e5168a9387928437e4cd999fee27017170471ed29db2ca4001d949ae385211225d233fda6f9d35f8ec50d716fdea2946646941f9a5f3b33116d3259064fdc4c1b40cab4302756ff49f6e023d71963f49706f36998d84983b173a09fb28a740ce0c2ff083509180b5df421184fa2648eb9e9a88ea0cc336b16b3195332a8c0201b391233f43695e55caac74cdcb9381c4bef71fee8b3e124f4be5aa55aa634e5203bd91b0633e01242c20fa2a3f58bce6e33af7fa86f2ce1db533c8d1431c800b9218dd5fb687fc20b7e1734407ddc5aa477c9b450ca51896bc5b2e827207179b9ead157a9ae7072772549bd45d5b3f2af7bfdb05bc7ee68c5005e02d0d019c61610bcdbc451874a305444b43468ed1e389c5134b315c92db56280012c0256cdc8bd98a0f34186299bbba20285fa0039acfa789bf3d45bb3bb784532cb1d1877c5141ee99f00074b805e52b6bfc9e0decc2222fc588470618349964447b7b5b6a27af93cc2572d0b3b0a70c169a52335cdd11f2fbaaa450254ab50dbd8a9acf0e4972ada95ab449325f1eab16dc5ba614f4ffb9047f2355ef7d9fa4d9ba3ee54d1cbe94768156ac9687f22b3c45a6237c21c573810ae3e074280732d32538a30e642ab0acf519802c46f6542c064c954c556e513bddc6f1f22a54ab004dca56e89d060d27c6fe4c47521717b18a63f3dcf1f6d898219447ec295f3083d4be86ad6d4f86ecc3fb9f3f5588f766c8f923a82fde4a921804ba35391f51694731b06f26b65d1e72b8aefd3655c87899f6d7beb2c54395af750dac8e7e7296b806a42f0e2855ccfff4bc231f253087ffdc7ca1af4b0b481ac86443848e90a18d9037f2024cb5b7570c7eebe6cd39536b7cedcbb14581307eefb2d28cfa554568ac7491801deb6199df9c3c7622cb0ba7b3e133778b6b529c0de55f0684ae0f13a11d5a21a043bc79ee18f45d80dc1570f98755bd535722fb1991c3d090ed54e385742fab1248c4128b98c0b63a8c2cfa6e2441a8ec14bd6f2bcaec5edb2a7fb9084e48de78ad95a43b1bbc9f9f217694ce8e15dfbcf49965d94d982cfc6dc115d8b6f79a82a63cd723b8740c248970dc91a469e7644a0ddf911854731d593a834904b5c00d3e001a14257117ad6458470ddcf7ebc1fb6ac48b4e6a5964d83a7fb191756cc840dd7db79d80012a53cff1f7319beee92e114ae6800c2900533d899b3dddad7d0850618e6b6a87d0d1d7305f73c0b81698e713e9e8d513e6dff978d75979a43c55b549e1896e8cad22b5e56c47443809dc28a7541a54c1c94f7ddc2f30337566255c5311c5ea4431f0abad218ddf7d5065cc0380074c8ec2c45891cb63ae04501f7d94cccd426adda788a617e252409d0df26862b0e375c3f816c7c97c6eb456966f71b95e2a0a09f207da5f1d4248987d2cb8f92b995b4379dbb47a1babd3733376ef1270d58a5838b2673955d7bc0d04b11fb897e17b3ff7afa87fa00994971040265fbe5f4bc74a5f8718965a2311481bc70b074fc6c2aeb1239ef579fdf9e9c26811d2a1827016639e738d826c45606272c4a3c7df31ad288e77a49eeb75d6f10cea25d59520661c36ac436dbbf71021551bc4a58ad8391908e0ce9a7716350a9fc1e61e2bdb5f79f050960c3ee7d2042b578d18ecfe43dbbb899b556d8dd6dc1d63783a79f1504e5a58d1e07f80ae3f25b7544a79d5d37e3ce5138f2c3307bcd8826bed1ac7152fd57e9715f486819d6c479e5a3dc02210351ba862702cffa7d2059f270541cea0caa9fdf4f920a8337c571864afb91806a8f7ba3fe28c54f71bd0ee89193858e9d53ccfd8fe2b952f9081d5406678ac1c38db6801e904d2163cb8784e1b076cf11eccc149f6a954806cf14b1c3b76470368d56074d3d1a6ed57e3c8a6efe7394280b1b3d436f2924f9cb6a9ff9ef0312b3b546a2705138138862b39b0eb68a189ba33e18c023582b583253e99f3ee5bea653b61047bf9f82a367a8ddb52ee318027e4d8b95b7280f996ee2c40820415df2a81c502d47fc54fbcc9d78f4340ce35d2ec258a3f9b9e20c39e70a13acc2fdae998367e5d87d10fce9022db1a4aac04ddb0a6cba6c51a1ba5c1587fd4f9c18e062ef83c52493ccb7ef6b52a076075087d7c5fe16c4d55a6fbed5960f054bfabcffadc735a1e7dfb4441415d95a065c62735d7379047585877221d7c4bdd90e9b438ead4291da82afb5dc4401e0d0053331a2ea99ff7f73a79ed9cee11141e33bb9b3a769f8c18c639ca1c56262d7d21638617a90d50fe5fe7827c23ea68c3eebd9b5c87486a6881610c8c3457d7a29864912c263509c4a1f01e0cb5efe31849095a3c75241375a81541858a603e4ee202fb958516c414bf363dca539e00a0541f1c5ed5b24535e80b6890afb09867b452b804314735e137145f90b6c0f0685cad778a10ff158dab0ae87305c2a1e965862d05f1756da9262a9235acb45464b4e4ab4a1de1dbcfbadd8cdf835b3373b1de9c3a3724244e68220c0ea2294a3b319218d2cc6e422972097327d35241a31904a1da5cf3085da2b3988cbb32691ea1ab3bc5046a980430dbe3103744610c65684c4ede5aaabb157299b70201411e356edc7d9ed69e9ec9401914a230e0b4e8dcb98f339748bf941d522ecb103f3425181ec5fa3561471930d50c955b4352982a8c745ab2de99f803374df2ac04f3db74cd92152b0720005a686c28bc5bd53616cba4321f7994e19a615ec000a741b6b763706857bdb16ba3fee4ba3bd7432006d2f194c74594d19fb4672e9fe1c3a208bcdf0a45c96d68624d107c1f627a228f8e038d4682cb10d1498167"}]}]]}]}, 0xec4}}, 0x0) 00:20:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000002240)=0x5, 0x4) connect(r1, &(0x7f00000022c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x1, 0x1, 0x1, {0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}, 0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00', 0x4}, 0x18) listen(r0, 0x0) listen(r0, 0x0) 00:20:11 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'batadv0\x00', 0x3}, 0x18) r2 = accept(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) 00:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000300), 0x4) 00:20:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x17, 0x0, 0x0) [ 396.478974][T13626] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 4, id = 0 00:20:11 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc, 0x99, {0x0, 0x19}}}}}, 0x20}}, 0x0) 00:20:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2, &(0x7f00000002c0), 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00'}, 0x18) listen(r0, 0x6) 00:20:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x1, 0x6, &(0x7f0000000040)="d2c22207", 0x4) 00:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0xa85, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:20:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240)=0x7d0c, 0x4) 00:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_AID={0x6}]}, 0x44}}, 0x0) [ 396.673815][T13641] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 00:20:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc) 00:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x10) 00:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 00:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 00:20:11 executing program 1: 00:20:11 executing program 2: 00:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000080003000fd9"], 0x1c}}, 0x0) 00:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) 00:20:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80) 00:20:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x3, 0x4) 00:20:11 executing program 2: syz_80211_join_ibss(&(0x7f0000001080)='wlan1\x00', 0x0, 0x0, 0x0) 00:20:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) 00:20:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x34, &(0x7f0000001dc0), 0x8) 00:20:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000200)=0xd, 0x4) 00:20:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x12, &(0x7f00000002c0), 0x8) 00:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x13, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}]}, 0x4c}}, 0x0) 00:20:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000003200), 0x4) 00:20:12 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x11}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x56}}}}}, 0x30}}, 0x0) 00:20:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, 0xffffffffffffffff, 0x0) 00:20:12 executing program 4: 00:20:12 executing program 1: 00:20:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c", 0x43, 0x0, 0x0, 0x0) 00:20:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:20:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:20:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:20:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:20:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000900)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x16}]}, 0x10) 00:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:20:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x658d, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x7, 0x4) 00:20:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000a40)={0x2, 0x0, @remote}, 0x10) 00:20:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 00:20:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000003c0)={0x0, @multicast1, 0x0, 0x0, 'rr\x00'}, 0x2c) [ 399.064317][T13749] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 00:20:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x4f0b, 0x4) [ 399.184681][T13753] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 00:20:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/221, 0xdd}, 0x40000020) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x12, &(0x7f0000001dc0), 0x8) 00:20:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xffff}, {}]}, 0x10) 00:20:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) 00:20:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)={0x5c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "57f9df8fd36c59bf"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="32fa8c3759534eec0a3383eebd6e67f0ee478713de2c634e"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="747ca1d7b468d02daed2655272f59fc8"}]}]}, 0x5c}}, 0x0) 00:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) 00:20:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 00:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="10"], 0x5c}}, 0x0) 00:20:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:20:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=""/221, 0xdd}, 0x40000020) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000d40)=ANY=[], 0x5c}}, 0x0) 00:20:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ef0000000016000000010000000800010030000000080003"], 0x30}}, 0x0) 00:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x5c}}, 0x0) 00:20:14 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x3}, {0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}}, 0x0) 00:20:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x24, 0xc]}]}]}]}, 0x2c}}, 0x0) 00:20:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000300)=0x5, 0x4) 00:20:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000003c0), 0x4) [ 400.044562][T13790] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={0x0}}, 0x140c0) [ 400.126111][T13797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:20:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x400, 0x108, 0x218, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr, @remote}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'syzkaller1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 00:20:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @sack_perm, @mss], 0x4) 00:20:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0) 00:20:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000180)={0xec4, 0x0, 0x1, 0x70bd2d, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xea4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe9c, 0xe, 0x0, 0x1, [{0x39, 0x0, "263fb0fc5d522112ad606c1ea523c05bf7d74a4d497fe289472971bd238175ff3418e1af4bc916e999939a39de5c332f58658b79fd"}, {0x81, 0x0, "9608ca25fa93fd4a89df1e391920c9ce3ab50063046a5587c952e988999d262be285676d6131373554fa211671d21047d91822f417e57a1c13d476fa975241db71813ff32590ce6edbca7bc549dd926df40627a4cda10a353bd96c771f719f1a11d45b2d6733eddf94b4e813bd78bdf639275142cbc65b46b8da834aeb"}, {0x11, 0x0, "1724d0e721beee1eb804c9a93b"}, {0xdc2, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 00:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/240, 0xffffffae}, {&(0x7f00000007c0)=""/262, 0x106}], 0x4}, 0x0) [ 400.270432][T13805] x_tables: duplicate underflow at hook 1 00:20:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x4040) 00:20:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x1) 00:20:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 00:20:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 00:20:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80) 00:20:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 00:20:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2e, &(0x7f00000002c0)={0x1}, 0x8) 00:20:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f00000002c0)={0x1}, 0x8) 00:20:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a80)=ANY=[], 0x310) 00:20:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x15, &(0x7f0000000300), 0x4) 00:20:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0xc1) 00:20:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) 00:20:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xfffffffa}, 0xc) 00:20:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="29f43702fe101852a7", 0x9) 00:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000007400)={0x0, 0x0, &(0x7f00000073c0)={&(0x7f0000000f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x24, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe78, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0xe54, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}, @NL80211_PKTPAT_MASK={0x95, 0x1, "9d896d2982fc281ef54dd96d734606f98824d524eb0080a5a6f6083b8b6c650e2c23af7ab8b817979fe7bfc962523f211cd7fbbfb60288aedd6f4ff56cf8f4731514ccc14c6d0eef62b7b5cbe1b10c53075105775ce9557e8bc4975b0de962e8b31f1ecea4c4b821cfcb768eb6bd7574417c0220258c3ae5dc03079880a8119d95ae3aa32f0215dd5dde9a1b0182cec3ad"}, @NL80211_PKTPAT_PATTERN={0xd66, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x3f, 0x2, "d23ea38e13b1d5df1958ec39776a6486bcaf1dd4321f2d11a520efe9e7c84d714ce9255e1bd213aacde6038275ec125cc60b73ab5fbef57778564b"}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x4}]}]}]}, 0xec4}}, 0x8c0) 00:20:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x7, &(0x7f00000002c0), 0x8) 00:20:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x9, &(0x7f0000001dc0), 0x8) 00:20:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7e63ea05df250b0000000800370000000000080037000200000009000700db62c05ca700000011000a00372a2ce7c5f752ee35ec75a81ac637f7ee"], 0x4c}}, 0x0) 00:20:16 executing program 2: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 00:20:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 00:20:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='netdevsim0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 401.549901][T13863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@proc, 0xc) 00:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) [ 401.602695][T13874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:20:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xfffffdef}}, 0x0) 00:20:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0xffff, 0x4) 00:20:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x28}}, 0x0) 00:20:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x110, 0x110, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@rand_addr, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @loopback}}}, {{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@random="c5ab06b027e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x110}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:cron_spool_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 00:20:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 00:20:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000000)={@loopback, @remote}, 0x8) 00:20:16 executing program 5: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 00:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}, 0x80) [ 401.917364][T13891] x_tables: duplicate underflow at hook 1 00:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000440)=@proc, 0xc) 00:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x815, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:20:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x28, &(0x7f0000001dc0), 0x8) 00:20:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 00:20:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 00:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "112fa7ecfc12224065e2b7a40818617a007c7ff98625e63f757d34407d9fc514fe7298985617de1c4d6d8e35328e402895444af97fda7626a2cc1fcf5e67339c8ec1e5188940877fe68e5725a48bce90"}, 0xd8) 00:20:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, 'nr0\x00'}, 0x18) 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000003540)={0x30, r1, 0x831, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x30}}, 0x0) 00:20:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 00:20:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000a00)={&(0x7f0000000800), 0xc, &(0x7f00000009c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003a0000eb0b"], 0x24}}, 0x0) 00:20:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x300) 00:20:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:20:17 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000a00)={&(0x7f0000000800), 0xc, &(0x7f00000009c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003a0000eb0b009900000000000000000004005b00"], 0x24}}, 0x0) 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000001180)='4', 0x1}], 0x3}, 0x0) 00:20:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) [ 402.498490][T13926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.537911][T13930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:20:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xf) 00:20:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}, 0x10) [ 402.563705][T13932] netlink: 'syz-executor.1': attribute type 153 has an invalid length. 00:20:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000300)=0x5, 0x4) 00:20:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x0, 'rr\x00', 0x0, 0x80000000, 0x21}, 0x2c) 00:20:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x56}}}}}, 0x30}}, 0x0) 00:20:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002280)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 00:20:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:20:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x94, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x498, 0x5, 0x0, 0x1, [{0x494, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x984, 0x5, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x270, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x224, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 00:20:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @dev}, 0x10) 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3e, &(0x7f0000001dc0), 0x8) 00:20:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:20:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0xb70196c2f54eb09d, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x28}}, 0x0) 00:20:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001580)={0x2, &(0x7f0000001540)=[{0x3}, {0x5}]}, 0x10) 00:20:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x19, 0x0, 0x3) 00:20:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'syz_tun\x00'}, 0x18) 00:20:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@rand_addr, @multicast1, @remote}, 0xc) 00:20:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/39, 0x27}], 0x1}, 0x10022) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, &(0x7f0000000340)=ANY=[], 0x58) 00:20:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001dc0), 0x7) 00:20:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) 00:20:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}, 0x18) 00:20:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:20:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="23899230a5e62d7679e96767225ea50b", 0x10) 00:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)="e1", 0x1}], 0x2}, 0x0) 00:20:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@un=@abs, 0x80) 00:20:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 00:20:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001b00)={0x6, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 00:20:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x24]}]}]}]}, 0x2c}}, 0x0) 00:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x6, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 00:20:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, 0x0}, 0x20000001) 00:20:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) 00:20:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x9a}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x44}}, 0x0) 00:20:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000300), 0x4) 00:20:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='macvtap0\x00', 0x10) 00:20:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x19, &(0x7f0000000300)=0x5, 0x4) 00:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000001dc0), 0x8) 00:20:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) 00:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 00:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005180)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00'}) 00:20:18 executing program 3: syz_80211_join_ibss(&(0x7f0000001080)='wlan1\x00', &(0x7f00000011c0)=@random="9e", 0x1, 0x0) 00:20:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7fff, 0x4) 00:20:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x9, 0x4) 00:20:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x7e5, 0x4) 00:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x18}}}}}, 0x30}}, 0x0) 00:20:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 00:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x1c}}, 0x0) 00:20:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000000)=@caif, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:20:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 00:20:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000580)=0xc0000000, 0x4) 00:20:19 executing program 2: 00:20:19 executing program 4: 00:20:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x58, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "efa6e2b3d9f35cd21ce99c39e51bb1e5cefc86ee9cac89d3"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x58}}, 0x0) 00:20:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002000)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) 00:20:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x5, 0x4) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:19 executing program 3: 00:20:19 executing program 4: 00:20:19 executing program 0: 00:20:19 executing program 1: 00:20:19 executing program 2: 00:20:19 executing program 3: 00:20:19 executing program 4: 00:20:19 executing program 5: 00:20:19 executing program 1: 00:20:19 executing program 0: 00:20:19 executing program 2: 00:20:19 executing program 4: 00:20:19 executing program 3: 00:20:19 executing program 5: 00:20:20 executing program 1: 00:20:20 executing program 0: 00:20:20 executing program 3: 00:20:20 executing program 2: 00:20:20 executing program 4: 00:20:20 executing program 5: 00:20:20 executing program 1: 00:20:20 executing program 0: 00:20:20 executing program 2: 00:20:20 executing program 4: 00:20:20 executing program 3: 00:20:20 executing program 5: 00:20:20 executing program 1: 00:20:20 executing program 0: 00:20:20 executing program 2: 00:20:20 executing program 4: 00:20:20 executing program 3: 00:20:20 executing program 5: 00:20:20 executing program 1: 00:20:20 executing program 0: 00:20:20 executing program 4: 00:20:20 executing program 2: 00:20:20 executing program 3: 00:20:20 executing program 5: 00:20:20 executing program 1: 00:20:20 executing program 0: 00:20:20 executing program 4: 00:20:20 executing program 3: 00:20:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 00:20:20 executing program 5: 00:20:21 executing program 1: 00:20:21 executing program 0: 00:20:21 executing program 4: 00:20:21 executing program 3: 00:20:21 executing program 5: 00:20:21 executing program 2: 00:20:21 executing program 4: 00:20:21 executing program 1: 00:20:21 executing program 0: 00:20:21 executing program 3: 00:20:21 executing program 5: 00:20:21 executing program 2: 00:20:21 executing program 4: 00:20:21 executing program 1: 00:20:21 executing program 0: 00:20:21 executing program 3: 00:20:21 executing program 5: 00:20:21 executing program 4: 00:20:21 executing program 2: 00:20:21 executing program 1: 00:20:21 executing program 0: 00:20:21 executing program 3: 00:20:21 executing program 5: 00:20:21 executing program 4: 00:20:21 executing program 2: 00:20:21 executing program 1: 00:20:21 executing program 0: 00:20:21 executing program 4: 00:20:21 executing program 5: 00:20:21 executing program 2: 00:20:21 executing program 3: 00:20:21 executing program 1: 00:20:22 executing program 0: 00:20:22 executing program 4: 00:20:22 executing program 5: 00:20:22 executing program 2: 00:20:22 executing program 3: 00:20:22 executing program 1: 00:20:22 executing program 0: 00:20:22 executing program 4: 00:20:22 executing program 5: 00:20:22 executing program 2: 00:20:22 executing program 3: 00:20:22 executing program 1: 00:20:22 executing program 0: 00:20:22 executing program 5: 00:20:22 executing program 4: 00:20:22 executing program 3: 00:20:22 executing program 2: 00:20:22 executing program 1: 00:20:22 executing program 0: 00:20:22 executing program 5: 00:20:22 executing program 4: 00:20:22 executing program 3: 00:20:22 executing program 2: 00:20:22 executing program 0: 00:20:22 executing program 1: 00:20:22 executing program 5: 00:20:22 executing program 3: 00:20:22 executing program 4: 00:20:23 executing program 2: 00:20:23 executing program 1: 00:20:23 executing program 0: 00:20:23 executing program 5: 00:20:23 executing program 4: 00:20:23 executing program 3: 00:20:23 executing program 2: 00:20:23 executing program 0: 00:20:23 executing program 1: 00:20:23 executing program 4: 00:20:23 executing program 5: 00:20:23 executing program 3: 00:20:23 executing program 0: 00:20:23 executing program 2: 00:20:23 executing program 1: 00:20:23 executing program 5: 00:20:23 executing program 4: 00:20:23 executing program 3: 00:20:23 executing program 0: 00:20:23 executing program 2: 00:20:23 executing program 1: 00:20:23 executing program 5: 00:20:23 executing program 4: 00:20:23 executing program 0: 00:20:23 executing program 3: 00:20:23 executing program 2: 00:20:23 executing program 1: 00:20:23 executing program 5: 00:20:23 executing program 4: 00:20:23 executing program 0: 00:20:24 executing program 2: 00:20:24 executing program 1: 00:20:24 executing program 5: 00:20:24 executing program 3: 00:20:24 executing program 4: 00:20:24 executing program 0: 00:20:24 executing program 2: 00:20:24 executing program 1: 00:20:24 executing program 5: 00:20:24 executing program 3: 00:20:24 executing program 0: 00:20:24 executing program 4: 00:20:24 executing program 2: 00:20:24 executing program 5: 00:20:24 executing program 1: 00:20:24 executing program 0: 00:20:24 executing program 3: 00:20:24 executing program 4: 00:20:24 executing program 5: 00:20:24 executing program 1: 00:20:24 executing program 2: 00:20:24 executing program 3: 00:20:24 executing program 0: 00:20:24 executing program 4: 00:20:24 executing program 2: 00:20:24 executing program 3: 00:20:24 executing program 1: 00:20:24 executing program 4: 00:20:24 executing program 5: 00:20:24 executing program 0: 00:20:25 executing program 2: 00:20:25 executing program 3: 00:20:25 executing program 4: 00:20:25 executing program 2: 00:20:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) shutdown(r0, 0x0) 00:20:25 executing program 0: 00:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000001dc0), 0x8) 00:20:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) close(r0) 00:20:25 executing program 0: 00:20:25 executing program 4: 00:20:25 executing program 2: 00:20:25 executing program 5: 00:20:25 executing program 1: 00:20:25 executing program 3: 00:20:25 executing program 4: 00:20:25 executing program 0: 00:20:25 executing program 2: 00:20:25 executing program 5: 00:20:25 executing program 1: 00:20:25 executing program 3: 00:20:25 executing program 4: 00:20:25 executing program 2: 00:20:25 executing program 0: 00:20:25 executing program 5: 00:20:25 executing program 1: 00:20:25 executing program 3: 00:20:25 executing program 4: 00:20:25 executing program 0: 00:20:25 executing program 2: 00:20:25 executing program 5: 00:20:26 executing program 1: 00:20:26 executing program 4: 00:20:26 executing program 3: 00:20:26 executing program 0: 00:20:26 executing program 2: 00:20:26 executing program 5: 00:20:26 executing program 1: 00:20:26 executing program 4: 00:20:26 executing program 2: 00:20:26 executing program 0: 00:20:26 executing program 3: 00:20:26 executing program 4: 00:20:26 executing program 1: 00:20:26 executing program 5: 00:20:26 executing program 2: 00:20:26 executing program 3: 00:20:26 executing program 0: 00:20:26 executing program 4: 00:20:26 executing program 1: 00:20:26 executing program 5: 00:20:26 executing program 2: 00:20:26 executing program 4: 00:20:26 executing program 0: 00:20:26 executing program 5: 00:20:26 executing program 3: 00:20:26 executing program 2: 00:20:26 executing program 1: 00:20:26 executing program 4: 00:20:27 executing program 2: 00:20:27 executing program 5: 00:20:27 executing program 3: 00:20:27 executing program 0: 00:20:27 executing program 1: 00:20:27 executing program 2: 00:20:27 executing program 1: 00:20:27 executing program 5: 00:20:27 executing program 4: 00:20:27 executing program 3: 00:20:27 executing program 0: 00:20:27 executing program 2: 00:20:27 executing program 1: 00:20:27 executing program 5: 00:20:27 executing program 3: 00:20:27 executing program 0: 00:20:27 executing program 4: 00:20:27 executing program 5: 00:20:27 executing program 2: 00:20:27 executing program 1: 00:20:27 executing program 4: 00:20:27 executing program 0: 00:20:27 executing program 3: 00:20:27 executing program 5: 00:20:27 executing program 2: 00:20:27 executing program 0: 00:20:27 executing program 1: 00:20:27 executing program 4: 00:20:27 executing program 5: 00:20:27 executing program 3: 00:20:27 executing program 2: 00:20:28 executing program 0: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:28 executing program 2: 00:20:28 executing program 5: 00:20:28 executing program 3: 00:20:28 executing program 0: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:28 executing program 3: 00:20:28 executing program 2: 00:20:28 executing program 5: 00:20:28 executing program 0: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:28 executing program 3: 00:20:28 executing program 5: 00:20:28 executing program 2: 00:20:28 executing program 0: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:28 executing program 5: 00:20:28 executing program 2: 00:20:28 executing program 3: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:28 executing program 0: 00:20:28 executing program 5: 00:20:28 executing program 2: 00:20:28 executing program 3: 00:20:28 executing program 1: 00:20:28 executing program 4: 00:20:29 executing program 0: 00:20:29 executing program 2: 00:20:29 executing program 5: 00:20:29 executing program 4: 00:20:29 executing program 1: 00:20:29 executing program 3: 00:20:29 executing program 0: 00:20:29 executing program 2: 00:20:29 executing program 5: 00:20:29 executing program 4: 00:20:29 executing program 1: 00:20:29 executing program 3: 00:20:29 executing program 5: 00:20:29 executing program 2: 00:20:29 executing program 0: 00:20:29 executing program 1: 00:20:29 executing program 4: 00:20:29 executing program 0: 00:20:29 executing program 3: 00:20:29 executing program 2: 00:20:29 executing program 5: 00:20:29 executing program 4: 00:20:29 executing program 1: 00:20:29 executing program 0: 00:20:29 executing program 5: 00:20:29 executing program 2: 00:20:29 executing program 3: 00:20:29 executing program 1: 00:20:29 executing program 4: 00:20:29 executing program 0: 00:20:29 executing program 5: 00:20:29 executing program 3: 00:20:30 executing program 4: 00:20:30 executing program 2: 00:20:30 executing program 1: 00:20:30 executing program 5: 00:20:30 executing program 0: 00:20:30 executing program 4: 00:20:30 executing program 3: 00:20:30 executing program 2: 00:20:30 executing program 1: 00:20:30 executing program 5: 00:20:30 executing program 0: 00:20:30 executing program 3: 00:20:30 executing program 4: 00:20:30 executing program 2: 00:20:30 executing program 5: 00:20:30 executing program 1: 00:20:30 executing program 0: 00:20:30 executing program 3: 00:20:30 executing program 4: 00:20:30 executing program 2: 00:20:30 executing program 5: 00:20:30 executing program 1: 00:20:30 executing program 0: 00:20:30 executing program 4: 00:20:30 executing program 3: 00:20:30 executing program 5: 00:20:30 executing program 1: 00:20:30 executing program 2: 00:20:30 executing program 0: 00:20:30 executing program 4: 00:20:30 executing program 5: 00:20:30 executing program 1: 00:20:30 executing program 3: 00:20:30 executing program 2: 00:20:31 executing program 0: 00:20:31 executing program 4: 00:20:31 executing program 1: 00:20:31 executing program 2: 00:20:31 executing program 5: 00:20:31 executing program 3: 00:20:31 executing program 0: 00:20:31 executing program 4: 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 2: 00:20:31 executing program 5: 00:20:31 executing program 0: 00:20:31 executing program 4: 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 2: 00:20:31 executing program 4: 00:20:31 executing program 5: 00:20:31 executing program 0: 00:20:31 executing program 2: 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 5: 00:20:31 executing program 4: 00:20:31 executing program 2: 00:20:31 executing program 0: 00:20:31 executing program 3: 00:20:31 executing program 1: 00:20:31 executing program 5: 00:20:32 executing program 4: 00:20:32 executing program 2: 00:20:32 executing program 3: 00:20:32 executing program 0: 00:20:32 executing program 5: 00:20:32 executing program 1: 00:20:32 executing program 4: 00:20:32 executing program 3: 00:20:32 executing program 2: 00:20:32 executing program 1: 00:20:32 executing program 0: 00:20:32 executing program 5: 00:20:32 executing program 4: 00:20:32 executing program 3: 00:20:32 executing program 2: 00:20:32 executing program 5: 00:20:32 executing program 1: 00:20:32 executing program 0: 00:20:32 executing program 4: 00:20:32 executing program 2: 00:20:32 executing program 3: 00:20:32 executing program 5: 00:20:32 executing program 1: 00:20:32 executing program 0: 00:20:32 executing program 4: 00:20:32 executing program 2: 00:20:32 executing program 5: 00:20:32 executing program 3: 00:20:32 executing program 1: 00:20:33 executing program 0: 00:20:33 executing program 4: 00:20:33 executing program 2: 00:20:33 executing program 3: 00:20:33 executing program 5: 00:20:33 executing program 1: 00:20:33 executing program 0: 00:20:33 executing program 4: 00:20:33 executing program 2: 00:20:33 executing program 5: 00:20:33 executing program 3: 00:20:33 executing program 1: 00:20:33 executing program 0: 00:20:33 executing program 4: 00:20:33 executing program 2: 00:20:33 executing program 5: 00:20:33 executing program 3: 00:20:33 executing program 1: 00:20:33 executing program 0: 00:20:33 executing program 4: 00:20:33 executing program 5: 00:20:33 executing program 2: 00:20:33 executing program 1: 00:20:33 executing program 3: 00:20:34 executing program 0: 00:20:34 executing program 4: 00:20:34 executing program 2: 00:20:34 executing program 5: 00:20:34 executing program 1: 00:20:34 executing program 3: 00:20:34 executing program 0: 00:20:34 executing program 2: 00:20:34 executing program 4: 00:20:34 executing program 1: 00:20:34 executing program 5: 00:20:34 executing program 3: 00:20:34 executing program 0: 00:20:34 executing program 4: 00:20:34 executing program 2: 00:20:34 executing program 5: 00:20:34 executing program 1: 00:20:34 executing program 3: 00:20:34 executing program 3: 00:20:34 executing program 2: 00:20:34 executing program 1: 00:20:35 executing program 0: 00:20:35 executing program 4: 00:20:35 executing program 5: 00:20:35 executing program 2: 00:20:35 executing program 3: 00:20:35 executing program 0: 00:20:35 executing program 4: 00:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="1e", 0x1}, {0x0}, {&(0x7f0000000380)='X', 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000e40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "65ac86cf97f1ddc3c6bc0f0b4236ec7bb9d2034a704a60c3236eb39b89139afc6d8947d630d45b21046b146f5cbcd89eba90921b02a239fe6541249190b7ab"}, 0x80, 0x0}}], 0x3, 0x0) 00:20:35 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x42, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) 00:20:35 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4f208b", 0x2, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], "00a1"}}}}}, 0x0) 00:20:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000002c000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x34}}, 0x0) 00:20:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:20:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000040), 0x8, &(0x7f0000000440)={&(0x7f0000000740)={0x25f8, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x0, 0x0, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0xffffffffffffffd0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="3949bb9e446171942f69ebb48d2f2715bf4f741ce57f695382684de6c68e69b721450da553a4782d7e799a2a5e23448025425e0ef9f22cff8a2d94a9e0c549570d80a1a2", @generic="e2682b7c70c92b3f165ed49d02cc66afa32fd9045236dc8622af3af7a0882867429239a03a82aa8dabf7938e368ce2846676ac58ef767c39ef1f37f71aa9e2d26f8d754fdb0d9a76e3b781258d3babfa6e5372a1aff81ad7a2b057c93585e60befdcab88aa7abda89e96198da3e421959841e17d07373a9abf627876644376e1ec6123e17740e5ecf0d65870f768433d", @nested={0x155, 0x0, 0x0, 0x1, [@typed={0x15, 0x0, 0x0, 0x0, @binary="84c7736d5e4fb08a2b25e7f100f24e056b"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="eb36a1dc58eba91832554b86c3abdef20737c2953f7103ca403ea12dda1cdd69735de7461db4d20ab6a7d3b509dad9c1344a02f956ccc20528582fef25c7de1c45a14f682e255cbb1ff9c7b9defdf1ed80689dafea1079a8fd5c420191091390f1f4af47d3bb659f33bcfd3345eba757cfab6370b8c3de41571dcc4acf71c02b3f24fc44cf3ec806d9db6958c03621e6ce86a1ba0ac4da836c3e9551689adee68540ec5afd62e51ae9739dc3c7c6da53e3fabaf4e542892d66b55141fc", @generic="5b0d6050f91b74a50cd953e54cafa2fd2c6515fa313866d9e2a1b7dec55ef49084242dbb36a0ff21515cbe230a1c24f16b75e420927c0be286734f4447a062ac4a60b0f3c827a2325bdaf7746b1c499f04b258da6e509ea59958d487c93f6ccc6d98e2635f3c7a", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="607b742a747b95815f8f0d20bb3c1470b1b15222d33726ded31c3ce89650f7e526cbc66c1e90702bde719ab443df0ea11031bdfb50dfaef3d2fa0bb0d7a833227916136f22a2f62b0a9eede721aed73e6576a55c4c748a78b8d3a7ecad19aba03c959d1c402d3f3ce4aeef220536b56f5f2057bfbd9dbe74b9766300a1d101231e8f1303eb0eeb9255ecd3e961f0be80cf44d618ca904bf336f1896391bbf8f81887fcda859689313bbf"]}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@empty}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="e42d1cf67c2d05019b49e86787756a2797720eca61acd906f20a0e6a4739a62d980c2f1e1d1018ab6322db3140e2dad062dc3031d3b2daf05ff6cb90075ba3e51e77a6acbb70689cd5cccc04d1dcd015d33e50dbb5698b6e0d38f7e053445a5b895af60afd4f397280ce564a7f6627c49377239d7d24c931f7", @generic="229fd5d657b7d7bd32b9b77d379359d8eebde4434bd8629a0bffd1b45539003162d7302626d68c4b6708e8d6ff35af56553ac4ad31252bee9fbdedf4bdf2cf8ec9c881f0738b4a19b071adc49c5ecff8ba2fa717dbfb392fe9b995c6ecb50f39fe123d9f5c714a799e860838aa2670ecfe42d562eed1", @generic="e9fd137b9570f273b0d1f7a82b0e36c905215d96c5aa0555802a05710764b7e287789f1db2308d998702c32bad6a0711855cd16e3e9e29ed3a3e23ac6947f9fea89307a0f5665424d0c7c0714b1f0e9d64d714687e418a18e4990fe631c134de4df01bdb688b65b832fa0f44217cdc6e7442f48a6f4562890af866ccc97de50e1a5dc812a784bd0d15fa99344c639c56c0b7f1ab227578baa2ee8dc09571eb9ba46b0a9249b1b035a01a3574540f13c9ae1ee04d697759e0ac8a611c72ea", @generic="8e75f3b8a565b75f3bdb9754a4e3be77855bffd365820ee7947fca1e2531f19afac2f2add4eef9afbb5e5ffa33713115ea05a0fb7845ad424c86", @typed={0x0, 0x0, 0x0, 0x0, @str='team0\x00'}]}, @generic="0ed5116b6660615bff5c2bd116054e7eb3aef7839af7c123ce4ad6a56d637f0157e4e111a633c793f6d6f0958364ce34345d6688958d4747a9d1f4e0dad505f9dae12ddb875b575bc1ef3397f9ee0d0539a7a94216bf526ab6f6e15d7e3d02273d61e34e8b65c4cf12db2259928153ecdd89487a35fe99d98c9c30379173fbe79af526c6c0ebedd8c49fe7e65c76647e364f30b017e776b37dd35d870c0467422d5c034040d75e4d828c06b6ed73c52fc57d541c2c18"]}, 0x25f8}}, 0x0) 00:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 00:20:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) [ 420.722530][T14604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:20:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) 00:20:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)=@generic={0x0, "f86761199502dc5e47224d3c8520d89d475e156f853f2f6a2bdc97d63169036123c5fd5692fb0f044b367195338030c33cb9719ed0f4f053430f32d62fc79ad8f15c7ff8ed828a2a59bb3da78f5946c87062a182ecaec87fe9152cab5cd0cccb57a928b646c5c046c033faa602f3ebc31e5c94512510b9d2fa0cffa2efb1"}, 0x80, 0x0}}], 0x1, 0x0) 00:20:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8987441a3fdb11770a02ed8564c5a3f4234d85a9cc3d29283fefca77e2233c9117381c3119ff0c036112f32d5195d630ae573974a7a5f51e3cc56dc102fd07"}, 0x80) 00:20:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) connect$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 00:20:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc044) 00:20:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x9a3a8bd3b916c847, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 00:20:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 00:20:35 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:20:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x44}}}}}, 0x30}}, 0x0) 00:20:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x37, 0x0, 0x0) 00:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB="6010000001050103000000000000000002000000540201"], 0x1060}}, 0x0) [ 421.411266][T14640] netlink: 3576 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 00:20:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40010) socketpair(0x2b, 0x1, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x42, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) 00:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delvlan={0x18, 0x71, 0x1}, 0x18}}, 0x0) 00:20:36 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 00:20:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:20:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000440), 0xc, &(0x7f0000000480)={&(0x7f0000000540)=@can_newroute={0x2c, 0x18, 0xd03, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "b044e7fd7bdc95b1"}}}]}, 0x2c}}, 0x0) 00:20:36 executing program 4: clock_gettime(0x5, &(0x7f0000000a00)) 00:20:36 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 00:20:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r2, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x20}}, 0x0) 00:20:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000004c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 00:20:36 executing program 2: 00:20:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40010) socketpair(0x2b, 0x1, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x42, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) 00:20:36 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 422.131677][T14679] ================================================================================ 00:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x2c}}, 0x0) 00:20:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) [ 422.218861][T14679] UBSAN: array-index-out-of-bounds in net/mac80211/cfg.c:524:9 00:20:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) [ 422.262514][T14679] index 255 is out of range for type 'ieee80211_key *[8]' [ 422.293098][T14679] CPU: 0 PID: 14679 Comm: syz-executor.5 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 422.303033][T14679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.313099][T14679] Call Trace: [ 422.316546][T14679] dump_stack+0x198/0x1fb [ 422.320908][T14679] ubsan_epilogue+0xb/0x5a [ 422.325345][T14679] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 422.331614][T14679] ? lock_is_held_type+0xbb/0xf0 [ 422.336664][T14679] ieee80211_del_key+0x428/0x440 [ 422.341708][T14679] nl80211_del_key+0x493/0x900 [ 422.346496][T14679] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 422.352268][T14679] ? nl80211_pre_doit+0xa2/0x630 [ 422.357295][T14679] genl_family_rcv_msg_doit+0x228/0x320 [ 422.362859][T14679] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 422.370353][T14679] ? ns_capable+0xde/0x100 [ 422.374795][T14679] genl_rcv_msg+0x328/0x580 [ 422.379319][T14679] ? genl_get_cmd+0x480/0x480 [ 422.384146][T14679] ? lock_acquire+0x1f2/0xaa0 [ 422.388838][T14679] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 422.394672][T14679] ? lock_release+0x890/0x890 [ 422.399518][T14679] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 422.404926][T14679] ? check_preemption_disabled+0x50/0x130 00:20:37 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x460c2) [ 422.410666][T14679] netlink_rcv_skb+0x15a/0x430 [ 422.415461][T14679] ? genl_get_cmd+0x480/0x480 [ 422.420156][T14679] ? netlink_ack+0xa10/0xa10 [ 422.424779][T14679] genl_rcv+0x24/0x40 [ 422.428773][T14679] netlink_unicast+0x533/0x7d0 [ 422.433558][T14679] ? netlink_attachskb+0x810/0x810 [ 422.438733][T14679] ? __phys_addr_symbol+0x2c/0x70 [ 422.443921][T14679] ? __check_object_size+0x171/0x3f0 [ 422.449227][T14679] netlink_sendmsg+0x856/0xd90 [ 422.454007][T14679] ? netlink_unicast+0x7d0/0x7d0 00:20:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010004000000000000003900000008000300", @ANYRES32=r2, @ANYBLOB="10005a800c000180050004"], 0x2c}}, 0x0) [ 422.459031][T14679] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 422.464326][T14679] ? netlink_unicast+0x7d0/0x7d0 [ 422.469384][T14679] sock_sendmsg+0xcf/0x120 [ 422.473815][T14679] ____sys_sendmsg+0x6e8/0x810 [ 422.478596][T14679] ? kernel_sendmsg+0x50/0x50 [ 422.483276][T14679] ? do_recvmmsg+0x700/0x700 [ 422.487881][T14679] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 422.494308][T14679] ___sys_sendmsg+0xf3/0x170 [ 422.498910][T14679] ? sendmsg_copy_msghdr+0x160/0x160 [ 422.504218][T14679] ? lock_downgrade+0x830/0x830 [ 422.509080][T14679] ? find_held_lock+0x2d/0x110 [ 422.513903][T14679] ? __might_fault+0xd3/0x180 [ 422.518621][T14679] ? __fget_files+0x294/0x400 [ 422.523317][T14679] ? __fget_light+0xea/0x280 [ 422.527940][T14679] __sys_sendmsg+0xe5/0x1b0 [ 422.532455][T14679] ? __sys_sendmsg_sock+0xb0/0xb0 [ 422.537550][T14679] ? __x64_sys_futex+0x382/0x4e0 [ 422.542519][T14679] ? check_preemption_disabled+0x50/0x130 [ 422.548250][T14679] ? syscall_enter_from_user_mode+0x1d/0x60 [ 422.554161][T14679] do_syscall_64+0x2d/0x70 00:20:37 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xb53b, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ba1e81d"}, 0x0, 0x0, @userptr}) [ 422.558644][T14679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.564648][T14679] RIP: 0033:0x45de29 [ 422.568550][T14679] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 422.588166][T14679] RSP: 002b:00007fe674a89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 422.596601][T14679] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 422.604584][T14679] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 00:20:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x2c}}, 0x0) [ 422.612568][T14679] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 422.620552][T14679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 422.628542][T14679] R13: 00007ffd8bc0460f R14: 00007fe674a8a9c0 R15: 000000000118bf2c [ 422.884356][T14679] ================================================================================ [ 422.894062][T14679] Kernel panic - not syncing: panic_on_warn set ... [ 422.900665][T14679] CPU: 1 PID: 14679 Comm: syz-executor.5 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 422.910553][T14679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.920618][T14679] Call Trace: [ 422.923926][T14679] dump_stack+0x198/0x1fb [ 422.928319][T14679] panic+0x382/0x7fb [ 422.932235][T14679] ? __warn_printk+0xf3/0xf3 [ 422.936863][T14679] ? ubsan_epilogue+0x3e/0x5a [ 422.941559][T14679] ubsan_epilogue+0x54/0x5a [ 422.946077][T14679] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 422.952242][T14679] ? lock_is_held_type+0xbb/0xf0 [ 422.957242][T14679] ieee80211_del_key+0x428/0x440 [ 422.962197][T14679] nl80211_del_key+0x493/0x900 [ 422.966972][T14679] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 422.972732][T14679] ? nl80211_pre_doit+0xa2/0x630 [ 422.977771][T14679] genl_family_rcv_msg_doit+0x228/0x320 [ 422.983326][T14679] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 422.990723][T14679] ? ns_capable+0xde/0x100 [ 422.995155][T14679] genl_rcv_msg+0x328/0x580 [ 422.999671][T14679] ? genl_get_cmd+0x480/0x480 [ 423.004359][T14679] ? lock_acquire+0x1f2/0xaa0 [ 423.009043][T14679] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 423.014779][T14679] ? lock_release+0x890/0x890 [ 423.019465][T14679] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 423.024756][T14679] ? check_preemption_disabled+0x50/0x130 [ 423.030486][T14679] netlink_rcv_skb+0x15a/0x430 [ 423.035254][T14679] ? genl_get_cmd+0x480/0x480 [ 423.039935][T14679] ? netlink_ack+0xa10/0xa10 [ 423.044561][T14679] genl_rcv+0x24/0x40 [ 423.048545][T14679] netlink_unicast+0x533/0x7d0 [ 423.053321][T14679] ? netlink_attachskb+0x810/0x810 [ 423.058449][T14679] ? __phys_addr_symbol+0x2c/0x70 [ 423.063485][T14679] ? __check_object_size+0x171/0x3f0 [ 423.068783][T14679] netlink_sendmsg+0x856/0xd90 [ 423.073564][T14679] ? netlink_unicast+0x7d0/0x7d0 [ 423.078525][T14679] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 423.083818][T14679] ? netlink_unicast+0x7d0/0x7d0 [ 423.088770][T14679] sock_sendmsg+0xcf/0x120 [ 423.093193][T14679] ____sys_sendmsg+0x6e8/0x810 [ 423.097964][T14679] ? kernel_sendmsg+0x50/0x50 [ 423.102639][T14679] ? do_recvmmsg+0x700/0x700 [ 423.107244][T14679] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 423.113245][T14679] ___sys_sendmsg+0xf3/0x170 [ 423.117846][T14679] ? sendmsg_copy_msghdr+0x160/0x160 [ 423.123154][T14679] ? lock_downgrade+0x830/0x830 [ 423.128014][T14679] ? find_held_lock+0x2d/0x110 [ 423.132900][T14679] ? __might_fault+0xd3/0x180 [ 423.137599][T14679] ? __fget_files+0x294/0x400 [ 423.142293][T14679] ? __fget_light+0xea/0x280 [ 423.146901][T14679] __sys_sendmsg+0xe5/0x1b0 [ 423.151419][T14679] ? __sys_sendmsg_sock+0xb0/0xb0 [ 423.156451][T14679] ? __x64_sys_futex+0x382/0x4e0 [ 423.161876][T14679] ? check_preemption_disabled+0x50/0x130 [ 423.167608][T14679] ? syscall_enter_from_user_mode+0x1d/0x60 [ 423.173517][T14679] do_syscall_64+0x2d/0x70 [ 423.177950][T14679] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.183845][T14679] RIP: 0033:0x45de29 [ 423.187748][T14679] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.207362][T14679] RSP: 002b:00007fe674a89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 423.215794][T14679] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 423.223771][T14679] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 423.231766][T14679] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 423.239746][T14679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 423.247726][T14679] R13: 00007ffd8bc0460f R14: 00007fe674a8a9c0 R15: 000000000118bf2c [ 423.257353][T14679] Kernel Offset: disabled [ 423.261811][T14679] Rebooting in 86400 seconds..